rhsa-2012_0720
Vulnerability from csaf_redhat
Published
2012-06-12 14:02
Modified
2024-11-22 05:21
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix two security issues and multiple bugs are now available for Red Hat Enterprise Linux 5.6 Extended Update Support. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. [Updated 19th June 2012] The original erratum text provided an incorrect description for BZ#807929. The text has been updated to provide the correct description. No changes have been made to the packages.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues: * It was found that the Xen hypervisor implementation as shipped with Red Hat Enterprise Linux 5 did not properly restrict the syscall return addresses in the sysret return path to canonical addresses. An unprivileged user in a 64-bit para-virtualized guest, that is running on a 64-bit host that has an Intel CPU, could use this flaw to crash the host or, potentially, escalate their privileges, allowing them to execute arbitrary code at the hypervisor level. (CVE-2012-0217, Important) Note: For Red Hat Enterprise Linux guests, only privileged guest users can exploit CVE-2012-0217. * A flaw in the xfrm6_tunnel_rcv() function in the Linux kernel's IPv6 implementation could lead to a use-after-free or double free flaw in tunnel6_rcv(). A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the xfrm6_tunnel kernel module loaded, causing it to crash. (CVE-2012-1583, Important) If you do not run applications that use xfrm6_tunnel, you can prevent the xfrm6_tunnel module from being loaded by creating (as the root user) a "/etc/modprobe.d/xfrm6_tunnel.conf" file, and adding the following line to it: blacklist xfrm6_tunnel This way, the xfrm6_tunnel module cannot be loaded accidentally. A reboot is not necessary for this change to take effect. Red Hat would like to thank the Xen project for reporting CVE-2012-0217. Upstream acknowledges Rafal Wojtczuk as the original reporter of CVE-2012-0217. This update also fixes the following bugs: * A bug in the vsyscall interface caused 32-bit multi-threaded programs, which received the SIGCANCEL signal right after they returned from a system call, to terminate unexpectedly with a segmentation fault when run on the AMD64 or Intel 64 architecture. A patch has been provided to address this issue and the crashes no longer occur in the described scenario. (BZ#807929) * Incorrect duplicate MAC addresses were being used on a rack network daughter card that contained a quad-port Intel I350 Gigabit Ethernet Controller. With this update, the underlying source code has been modified to address this issue, and correct MAC addresses are now used under all circumstances. (BZ#813195) * When the Fibre Channel (FC) layer sets a device to "running", the layer also scans for other new devices. Previously, there was a race condition between these two operations. Consequently, for certain targets, thousands of invalid devices were created by the SCSI layer and the udev service. This update ensures that the FC layer always sets a device to "online" before scanning for others, thus fixing this bug. Additionally, when attempting to transition priority groups on a busy FC device, the multipath layer retried immediately. If this was the only available path, a large number of retry operations were performed in a short period of time. Consequently, the logging of retry messages slowed down the system. This bug has been fixed by ensuring that the DM Multipath feature delays retry operations in the described scenario. (BZ#816683) * Due to incorrect use of the list_for_each_entry_safe() macro, the enumeration of remote procedure calls (RPCs) priority wait queue tasks stored in the tk_wait.links list failed. As a consequence, the rpc_wake_up() and rpc_wake_up_status() functions failed to wake up all tasks. This caused the system to become unresponsive and could significantly decrease system performance. Now, the list_for_each_entry_safe() macro is no longer used in rpc_wake_up(), ensuring reasonable system performance. (BZ#817570) Users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix two security issues and multiple bugs are\nnow available for Red Hat Enterprise Linux 5.6 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\n[Updated 19th June 2012]\nThe original erratum text provided an incorrect description for BZ#807929.\nThe text has been updated to provide the correct description. No changes\nhave been made to the packages.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* It was found that the Xen hypervisor implementation as shipped with Red\nHat Enterprise Linux 5 did not properly restrict the syscall return\naddresses in the sysret return path to canonical addresses. An\nunprivileged user in a 64-bit para-virtualized guest, that is running on a\n64-bit host that has an Intel CPU, could use this flaw to crash the host\nor, potentially, escalate their privileges, allowing them to execute\narbitrary code at the hypervisor level. (CVE-2012-0217, Important)\n\nNote: For Red Hat Enterprise Linux guests, only privileged guest users can\nexploit CVE-2012-0217.\n\n* A flaw in the xfrm6_tunnel_rcv() function in the Linux kernel\u0027s IPv6\nimplementation could lead to a use-after-free or double free flaw in\ntunnel6_rcv(). A remote attacker could use this flaw to send\nspecially-crafted packets to a target system that is using IPv6 and also\nhas the xfrm6_tunnel kernel module loaded, causing it to crash.\n(CVE-2012-1583, Important)\n\nIf you do not run applications that use xfrm6_tunnel, you can prevent the\nxfrm6_tunnel module from being loaded by creating (as the root user) a\n\"/etc/modprobe.d/xfrm6_tunnel.conf\" file, and adding the following line to\nit:\n\nblacklist xfrm6_tunnel\n\nThis way, the xfrm6_tunnel module cannot be loaded accidentally. A reboot\nis not necessary for this change to take effect.\n\nRed Hat would like to thank the Xen project for reporting CVE-2012-0217.\nUpstream acknowledges Rafal Wojtczuk as the original reporter of\nCVE-2012-0217.\n\nThis update also fixes the following bugs:\n\n* A bug in the vsyscall interface caused 32-bit multi-threaded programs,\nwhich received the SIGCANCEL signal right after they returned from a system\ncall, to terminate unexpectedly with a segmentation fault when run on the\nAMD64 or Intel 64 architecture. A patch has been provided to address this\nissue and the crashes no longer occur in the described scenario.\n(BZ#807929)\n\n* Incorrect duplicate MAC addresses were being used on a rack network\ndaughter card that contained a quad-port Intel I350 Gigabit Ethernet\nController. With this update, the underlying source code has been modified\nto address this issue, and correct MAC addresses are now used under all\ncircumstances. (BZ#813195)\n\n* When the Fibre Channel (FC) layer sets a device to \"running\", the layer\nalso scans for other new devices. Previously, there was a race condition\nbetween these two operations. Consequently, for certain targets, thousands\nof invalid devices were created by the SCSI layer and the udev service.\nThis update ensures that the FC layer always sets a device to \"online\"\nbefore scanning for others, thus fixing this bug.\n\nAdditionally, when attempting to transition priority groups on a busy FC\ndevice, the multipath layer retried immediately. If this was the only\navailable path, a large number of retry operations were performed in a\nshort period of time. Consequently, the logging of retry messages slowed\ndown the system. This bug has been fixed by ensuring that the DM Multipath\nfeature delays retry operations in the described scenario. (BZ#816683)\n\n* Due to incorrect use of the list_for_each_entry_safe() macro, the\nenumeration of remote procedure calls (RPCs) priority wait queue tasks\nstored in the tk_wait.links list failed. As a consequence, the\nrpc_wake_up() and rpc_wake_up_status() functions failed to wake up all\ntasks. This caused the system to become unresponsive and could\nsignificantly decrease system performance. Now, the\nlist_for_each_entry_safe() macro is no longer used in rpc_wake_up(),\nensuring reasonable system performance. (BZ#817570)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2012:0720",
        "url": "https://access.redhat.com/errata/RHSA-2012:0720"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "752304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752304"
      },
      {
        "category": "external",
        "summary": "813428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=813428"
      },
      {
        "category": "external",
        "summary": "817570",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=817570"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0720.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T05:21:14+00:00",
      "generator": {
        "date": "2024-11-22T05:21:14+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2012:0720",
      "initial_release_date": "2012-06-12T14:02:00+00:00",
      "revision_history": [
        {
          "date": "2012-06-12T14:02:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2012-06-20T07:47:10+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T05:21:14+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)",
                  "product_id": "5Server-5.6.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_eus:5.6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.39.1.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-238.39.1.el5.src",
                  "product_id": "kernel-0:2.6.18-238.39.1.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.39.1.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.39.1.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.39.1.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.39.1.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.39.1.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-238.39.1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.39.1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.39.1.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.39.1.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.39.1.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.39.1.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-238.39.1.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.39.1.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.39.1.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-238.39.1.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-238.39.1.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-238.39.1.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.39.1.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.39.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-238.39.1.el5.src",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-238.39.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-238.39.1.el5.noarch",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.39.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.39.1.el5.i386",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.39.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.39.1.el5.ppc",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)",
          "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64",
        "relates_to_product_reference": "5Server-5.6.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Xen project"
          ]
        },
        {
          "names": [
            "Rafal Wojtczuk"
          ],
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2012-0217",
      "discovery_date": "2012-04-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "813428"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "It was found that the Xen hypervisor implementation as shipped with Red Hat Enterprise Linux 5 did not properly restrict the syscall return addresses in the sysret return path to canonical addresses. An unprivileged user in a 64-bit para-virtualized guest, that is running on a 64-bit host that has an Intel CPU, could use this flaw to crash the host or, potentially, escalate their privileges, allowing them to execute arbitrary code at the hypervisor level.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: x86-64: avoid sysret to non-canonical address",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5 and 6, and Red Hat Enterprise MRG, as those versions have a guard page between the end of the user-mode accessible virtual address space and the beginning of the non-canonical area due to CVE-2005-1764 fix, and hardened system call handler due to CVE-2006-0744 fix.\n\nThis issue did affect the versions of Xen hypervisor as shipped with Red Hat Enterprise Linux 5. A kernel-xen update for Red Hat Enterprise Linux 5 is available to address this flaw.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-0217"
        },
        {
          "category": "external",
          "summary": "RHBZ#813428",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=813428"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0217",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-0217"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0217",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0217"
        }
      ],
      "release_date": "2012-06-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-06-12T14:02:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0720"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "ADJACENT_NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.9,
            "confidentialityImpact": "COMPLETE",
            "integrityImpact": "COMPLETE",
            "vectorString": "AV:A/AC:M/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: x86-64: avoid sysret to non-canonical address"
    },
    {
      "cve": "CVE-2012-1583",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "discovery_date": "2011-11-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "752304"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Double free vulnerability in the xfrm6_tunnel_rcv function in net/ipv6/xfrm6_tunnel.c in the Linux kernel before 2.6.22, when the xfrm6_tunnel module is enabled, allows remote attackers to cause a denial of service (panic) via crafted IPv6 packets.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ipv6: panic using raw sockets",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2012-0480.html. A future kernel update for Red Hat Enterprise Linux 4 may address this issue.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src",
          "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
          "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
          "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
          "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
          "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
          "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2012-1583"
        },
        {
          "category": "external",
          "summary": "RHBZ#752304",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752304"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1583",
          "url": "https://www.cve.org/CVERecord?id=CVE-2012-1583"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1583",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1583"
        }
      ],
      "release_date": "2012-04-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2012-06-12T14:02:00+00:00",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.",
          "product_ids": [
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2012:0720"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.8,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.src",
            "5Server-5.6.EUS:kernel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.39.1.el5.noarch",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.i386",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.ppc64",
            "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.39.1.el5.s390x",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.39.1.el5.x86_64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.i686",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.ia64",
            "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.39.1.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: ipv6: panic using raw sockets"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.