rhsa-2006_0575
Vulnerability from csaf_redhat
Published
2006-08-10 19:31
Modified
2024-11-05 16:38
Summary
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4

Notes

Topic
Updated kernel packages are now available as part of ongoing support and maintenance of Red Hat Enterprise Linux version 4. This update has been rated as having important security impact by the Red Hat Security Response Team. The Linux kernel handles the basic functions of the operating system. This is the fourth regular update to Red Hat Enterprise Linux 4.
Details
New features introduced in this update include: * Device Mapper mirroring support * IDE diskdump support * x86, AMD64 and Intel EM64T: Multi-core scheduler support enhancements * Itanium: perfmon support for Montecito * much improved support for IBM x460 * AMD PowerNow! patches to support Opteron Rev G * Vmalloc support > 64MB The following device drivers have been upgraded to new versions: ipmi: 33.11 to 33.13 ib_mthca: 0.06 to 0.08 bnx2: 1.4.30 to 1.4.38 bonding: 2.6.1 to 2.6.3 e100: 3.4.8-k2-NAPI to 3.5.10-k2-NAPI e1000: 6.1.16-k3-NAPI to 7.0.33-k2-NAPI sky2: 0.13 to 1.1 tg3: 3.43-rh to 3.52-rh ipw2100: 1.1.0 to git-1.1.4 ipw2200: 1.0.0 to git-1.0.10 3w-9xxx: 2.26.02.001 to 2.26.04.010 ips: 7.10.18 to 7.12.02 iscsi_sfnet: 4:0.1.11-2 to 4:0.1.11-3 lpfc: 0:8.0.16.18 to 0:8.0.16.27 megaraid_sas: 00.00.02.00 to 00.00.02.03-RH1 qla2xxx: 8.01.02-d4 to 8.01.04-d7 qla6312: 8.01.02-d4 to 8.01.04-d7 sata_promise: 1.03 to 1.04 sata_vsc: 1.1 to 1.2 ibmvscsic: 1.5.5 to 1.5.6 ipr: 2.0.11.1 to 2.0.11.2 Added drivers: dcdbas: 5.6.0-2 sata_mv: 0.6 sata_qstor: 0.05 sata_uli: 0.5 skge: 1.1 stex: 2.9.0.13 pdc_adma: 0.03 This update includes fixes for the security issues: * a flaw in the USB devio handling of device removal that allowed a local user to cause a denial of service (crash) (CVE-2005-3055, moderate) * a flaw in the ACL handling of nfsd that allowed a remote user to bypass ACLs for readonly mounted NFS file systems (CVE-2005-3623, moderate) * a flaw in the netfilter handling that allowed a local user with CAP_NET_ADMIN rights to cause a buffer overflow (CVE-2006-0038, low) * a flaw in the IBM S/390 and IBM zSeries strnlen_user() function that allowed a local user to cause a denial of service (crash) or to retrieve random kernel data (CVE-2006-0456, important) * a flaw in the keyctl functions that allowed a local user to cause a denial of service (crash) or to read sensitive kernel memory (CVE-2006-0457, important) * a flaw in unaligned accesses handling on Itanium processors that allowed a local user to cause a denial of service (crash) (CVE-2006-0742, important) * a flaw in SELinux ptrace logic that allowed a local user with ptrace permissions to change the tracer SID to a SID of another process (CVE-2006-1052, moderate) * an info leak on AMD-based x86 and x86_64 systems that allowed a local user to retrieve the floating point exception state of a process run by a different user (CVE-2006-1056, important) * a flaw in IPv4 packet output handling that allowed a remote user to bypass the zero IP ID countermeasure on systems with a disabled firewall (CVE-2006-1242, low) * a minor info leak in socket option handling in the network code (CVE-2006-1343, low) * a flaw in the HB-ACK chunk handling of SCTP that allowed a remote user to cause a denial of service (crash) (CVE-2006-1857, moderate) * a flaw in the SCTP implementation that allowed a remote user to cause a denial of service (deadlock) (CVE-2006-2275, moderate) * a flaw in the socket buffer handling that allowed a remote user to cause a denial of service (panic) (CVE-2006-2446, important) * a flaw in the signal handling access checking on PowerPC that allowed a local user to cause a denial of service (crash) or read arbitrary kernel memory on 64-bit systems (CVE-2006-2448, important) * a flaw in the netfilter SCTP module when receiving a chunkless packet that allowed a remote user to cause a denial of service (crash) (CVE-2006-2934, important) There were several bug fixes in various parts of the kernel. The ongoing effort to resolve these problems has resulted in a marked improvement in the reliability and scalability of Red Hat Enterprise Linux 4.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages are now available as part of ongoing support\nand maintenance of Red Hat Enterprise Linux version 4.  \n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\nThe Linux kernel handles the basic functions of the operating system.\n\nThis is the fourth regular update to Red Hat Enterprise Linux 4.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "New features introduced in this update include:\n\n* Device Mapper mirroring support\n\n* IDE diskdump support\n\n* x86, AMD64 and Intel EM64T: Multi-core scheduler support enhancements\n\n* Itanium: perfmon support for Montecito\n\n* much improved support for IBM x460\n\n* AMD PowerNow! patches to support Opteron Rev G\n\n* Vmalloc support \u003e 64MB\n\nThe following device drivers have been upgraded to new versions:\n\nipmi: 33.11 to 33.13\nib_mthca: 0.06 to 0.08\nbnx2: 1.4.30 to 1.4.38\nbonding: 2.6.1 to 2.6.3\ne100: 3.4.8-k2-NAPI to 3.5.10-k2-NAPI\ne1000: 6.1.16-k3-NAPI to 7.0.33-k2-NAPI\nsky2: 0.13 to 1.1\ntg3: 3.43-rh to 3.52-rh\nipw2100: 1.1.0 to git-1.1.4\nipw2200: 1.0.0 to git-1.0.10\n3w-9xxx: 2.26.02.001 to 2.26.04.010\nips: 7.10.18 to 7.12.02\niscsi_sfnet: 4:0.1.11-2 to 4:0.1.11-3\nlpfc: 0:8.0.16.18 to 0:8.0.16.27\nmegaraid_sas: 00.00.02.00 to 00.00.02.03-RH1\nqla2xxx: 8.01.02-d4 to 8.01.04-d7\nqla6312: 8.01.02-d4 to 8.01.04-d7\nsata_promise: 1.03 to 1.04\nsata_vsc: 1.1 to 1.2\nibmvscsic: 1.5.5 to 1.5.6\nipr: 2.0.11.1 to 2.0.11.2\n\nAdded drivers:\n\ndcdbas: 5.6.0-2\nsata_mv: 0.6\nsata_qstor: 0.05\nsata_uli: 0.5\nskge: 1.1\nstex: 2.9.0.13\npdc_adma: 0.03\n\nThis update includes fixes for the security issues:\n\n* a flaw in the USB devio handling of device removal that allowed a\nlocal user to cause a denial of service (crash) (CVE-2005-3055,\nmoderate)\n\n* a flaw in the ACL handling of nfsd that allowed a remote user to\nbypass ACLs for readonly mounted NFS file systems (CVE-2005-3623,\nmoderate)\n\n* a flaw in the netfilter handling that allowed a local user with\nCAP_NET_ADMIN rights to cause a buffer overflow (CVE-2006-0038, low)\n\n* a flaw in the IBM S/390 and IBM zSeries strnlen_user() function that\nallowed a local user to cause a denial of service (crash) or to retrieve\nrandom kernel data (CVE-2006-0456, important)\n\n* a flaw in the keyctl functions that allowed a local user to cause a\ndenial of service (crash) or to read sensitive kernel memory\n(CVE-2006-0457, important)\n\n* a flaw in unaligned accesses handling on Itanium processors that\nallowed a local user to cause a denial of service (crash)\n(CVE-2006-0742, important)\n\n* a flaw in SELinux ptrace logic that allowed a local user with ptrace\npermissions to change the tracer SID to a SID of another process\n(CVE-2006-1052, moderate)\n\n* an info leak on AMD-based x86 and x86_64 systems that allowed a local\nuser to retrieve the floating point exception state of a process run by a\ndifferent user (CVE-2006-1056, important)\n\n* a flaw in IPv4 packet output handling that allowed a remote user to\nbypass the zero IP ID countermeasure on systems with a disabled firewall\n(CVE-2006-1242, low)\n\n* a minor info leak in socket option handling in the network code\n(CVE-2006-1343, low)\n\n* a flaw in the HB-ACK chunk handling of SCTP that allowed a remote user to\ncause a denial of service (crash) (CVE-2006-1857, moderate)\n\n* a flaw in the SCTP implementation that allowed a remote user to cause a\ndenial of service (deadlock) (CVE-2006-2275, moderate)\n\n* a flaw in the socket buffer handling that allowed a remote user to cause\na denial of service (panic) (CVE-2006-2446, important)\n\n* a flaw in the signal handling access checking on PowerPC that allowed a\nlocal user to cause a denial of service (crash) or read arbitrary kernel\nmemory on 64-bit systems (CVE-2006-2448, important)\n\n* a flaw in the netfilter SCTP module when receiving a chunkless packet\nthat allowed a remote user to cause a denial of service (crash)\n(CVE-2006-2934, important)\n\nThere were several bug fixes in various parts of the kernel. The ongoing\neffort to resolve these problems has resulted in a marked improvement\nin the reliability and scalability of Red Hat Enterprise Linux 4.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2006:0575",
        "url": "https://access.redhat.com/errata/RHSA-2006:0575"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "141342",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=141342"
      },
      {
        "category": "external",
        "summary": "149933",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=149933"
      },
      {
        "category": "external",
        "summary": "151981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=151981"
      },
      {
        "category": "external",
        "summary": "154984",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=154984"
      },
      {
        "category": "external",
        "summary": "155926",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=155926"
      },
      {
        "category": "external",
        "summary": "156145",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156145"
      },
      {
        "category": "external",
        "summary": "156663",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=156663"
      },
      {
        "category": "external",
        "summary": "157404",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157404"
      },
      {
        "category": "external",
        "summary": "157902",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=157902"
      },
      {
        "category": "external",
        "summary": "158989",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=158989"
      },
      {
        "category": "external",
        "summary": "165113",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165113"
      },
      {
        "category": "external",
        "summary": "165245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=165245"
      },
      {
        "category": "external",
        "summary": "166541",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=166541"
      },
      {
        "category": "external",
        "summary": "168285",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=168285"
      },
      {
        "category": "external",
        "summary": "169260",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169260"
      },
      {
        "category": "external",
        "summary": "169456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169456"
      },
      {
        "category": "external",
        "summary": "169600",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=169600"
      },
      {
        "category": "external",
        "summary": "170143",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170143"
      },
      {
        "category": "external",
        "summary": "170434",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=170434"
      },
      {
        "category": "external",
        "summary": "171304",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171304"
      },
      {
        "category": "external",
        "summary": "171507",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171507"
      },
      {
        "category": "external",
        "summary": "171645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171645"
      },
      {
        "category": "external",
        "summary": "171740",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=171740"
      },
      {
        "category": "external",
        "summary": "172199",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172199"
      },
      {
        "category": "external",
        "summary": "172696",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=172696"
      },
      {
        "category": "external",
        "summary": "173193",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173193"
      },
      {
        "category": "external",
        "summary": "173489",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173489"
      },
      {
        "category": "external",
        "summary": "173843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173843"
      },
      {
        "category": "external",
        "summary": "173895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=173895"
      },
      {
        "category": "external",
        "summary": "174019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174019"
      },
      {
        "category": "external",
        "summary": "174155",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174155"
      },
      {
        "category": "external",
        "summary": "174470",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174470"
      },
      {
        "category": "external",
        "summary": "174639",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174639"
      },
      {
        "category": "external",
        "summary": "174671",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174671"
      },
      {
        "category": "external",
        "summary": "174990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=174990"
      },
      {
        "category": "external",
        "summary": "175616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175616"
      },
      {
        "category": "external",
        "summary": "175763",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175763"
      },
      {
        "category": "external",
        "summary": "175778",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175778"
      },
      {
        "category": "external",
        "summary": "175854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=175854"
      },
      {
        "category": "external",
        "summary": "176107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176107"
      },
      {
        "category": "external",
        "summary": "176173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176173"
      },
      {
        "category": "external",
        "summary": "176361",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176361"
      },
      {
        "category": "external",
        "summary": "176601",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176601"
      },
      {
        "category": "external",
        "summary": "176612",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176612"
      },
      {
        "category": "external",
        "summary": "177439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177439"
      },
      {
        "category": "external",
        "summary": "177509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=177509"
      },
      {
        "category": "external",
        "summary": "178084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178084"
      },
      {
        "category": "external",
        "summary": "178720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178720"
      },
      {
        "category": "external",
        "summary": "178845",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=178845"
      },
      {
        "category": "external",
        "summary": "179206",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179206"
      },
      {
        "category": "external",
        "summary": "179334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179334"
      },
      {
        "category": "external",
        "summary": "179752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179752"
      },
      {
        "category": "external",
        "summary": "180028",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180028"
      },
      {
        "category": "external",
        "summary": "180138",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180138"
      },
      {
        "category": "external",
        "summary": "180195",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180195"
      },
      {
        "category": "external",
        "summary": "180568",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180568"
      },
      {
        "category": "external",
        "summary": "180621",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180621"
      },
      {
        "category": "external",
        "summary": "180958",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=180958"
      },
      {
        "category": "external",
        "summary": "181457",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181457"
      },
      {
        "category": "external",
        "summary": "181475",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181475"
      },
      {
        "category": "external",
        "summary": "181780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181780"
      },
      {
        "category": "external",
        "summary": "181793",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181793"
      },
      {
        "category": "external",
        "summary": "181869",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181869"
      },
      {
        "category": "external",
        "summary": "181870",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181870"
      },
      {
        "category": "external",
        "summary": "181879",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181879"
      },
      {
        "category": "external",
        "summary": "181881",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=181881"
      },
      {
        "category": "external",
        "summary": "182137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=182137"
      },
      {
        "category": "external",
        "summary": "182684",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=182684"
      },
      {
        "category": "external",
        "summary": "182726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=182726"
      },
      {
        "category": "external",
        "summary": "183392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183392"
      },
      {
        "category": "external",
        "summary": "183416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183416"
      },
      {
        "category": "external",
        "summary": "183463",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183463"
      },
      {
        "category": "external",
        "summary": "183661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183661"
      },
      {
        "category": "external",
        "summary": "183664",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=183664"
      },
      {
        "category": "external",
        "summary": "184208",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184208"
      },
      {
        "category": "external",
        "summary": "184254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184254"
      },
      {
        "category": "external",
        "summary": "184535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184535"
      },
      {
        "category": "external",
        "summary": "184583",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=184583"
      },
      {
        "category": "external",
        "summary": "185043",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185043"
      },
      {
        "category": "external",
        "summary": "185289",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185289"
      },
      {
        "category": "external",
        "summary": "185431",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185431"
      },
      {
        "category": "external",
        "summary": "185444",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185444"
      },
      {
        "category": "external",
        "summary": "185445",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185445"
      },
      {
        "category": "external",
        "summary": "185447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185447"
      },
      {
        "category": "external",
        "summary": "185450",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185450"
      },
      {
        "category": "external",
        "summary": "185454",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185454"
      },
      {
        "category": "external",
        "summary": "185455",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185455"
      },
      {
        "category": "external",
        "summary": "185456",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185456"
      },
      {
        "category": "external",
        "summary": "185459",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185459"
      },
      {
        "category": "external",
        "summary": "185468",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185468"
      },
      {
        "category": "external",
        "summary": "185754",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185754"
      },
      {
        "category": "external",
        "summary": "185782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185782"
      },
      {
        "category": "external",
        "summary": "185785",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185785"
      },
      {
        "category": "external",
        "summary": "185991",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=185991"
      },
      {
        "category": "external",
        "summary": "186004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186004"
      },
      {
        "category": "external",
        "summary": "186057",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186057"
      },
      {
        "category": "external",
        "summary": "186066",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186066"
      },
      {
        "category": "external",
        "summary": "186071",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186071"
      },
      {
        "category": "external",
        "summary": "186104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186104"
      },
      {
        "category": "external",
        "summary": "186242",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186242"
      },
      {
        "category": "external",
        "summary": "186295",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186295"
      },
      {
        "category": "external",
        "summary": "186316",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186316"
      },
      {
        "category": "external",
        "summary": "186564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186564"
      },
      {
        "category": "external",
        "summary": "186751",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=186751"
      },
      {
        "category": "external",
        "summary": "187249",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187249"
      },
      {
        "category": "external",
        "summary": "187494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187494"
      },
      {
        "category": "external",
        "summary": "187498",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187498"
      },
      {
        "category": "external",
        "summary": "187500",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187500"
      },
      {
        "category": "external",
        "summary": "187501",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187501"
      },
      {
        "category": "external",
        "summary": "187502",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187502"
      },
      {
        "category": "external",
        "summary": "187910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187910"
      },
      {
        "category": "external",
        "summary": "187951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=187951"
      },
      {
        "category": "external",
        "summary": "188080",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188080"
      },
      {
        "category": "external",
        "summary": "188141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188141"
      },
      {
        "category": "external",
        "summary": "188296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188296"
      },
      {
        "category": "external",
        "summary": "188912",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=188912"
      },
      {
        "category": "external",
        "summary": "189127",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189127"
      },
      {
        "category": "external",
        "summary": "189198",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189198"
      },
      {
        "category": "external",
        "summary": "189279",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189279"
      },
      {
        "category": "external",
        "summary": "189390",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189390"
      },
      {
        "category": "external",
        "summary": "189392",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189392"
      },
      {
        "category": "external",
        "summary": "189393",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189393"
      },
      {
        "category": "external",
        "summary": "189397",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189397"
      },
      {
        "category": "external",
        "summary": "189797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189797"
      },
      {
        "category": "external",
        "summary": "190576",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=190576"
      },
      {
        "category": "external",
        "summary": "191138",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191138"
      },
      {
        "category": "external",
        "summary": "191139",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191139"
      },
      {
        "category": "external",
        "summary": "191141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191141"
      },
      {
        "category": "external",
        "summary": "191723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191723"
      },
      {
        "category": "external",
        "summary": "191847",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=191847"
      },
      {
        "category": "external",
        "summary": "192098",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192098"
      },
      {
        "category": "external",
        "summary": "192635",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192635"
      },
      {
        "category": "external",
        "summary": "192779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=192779"
      },
      {
        "category": "external",
        "summary": "193230",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193230"
      },
      {
        "category": "external",
        "summary": "193696",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193696"
      },
      {
        "category": "external",
        "summary": "193728",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193728"
      },
      {
        "category": "external",
        "summary": "193838",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=193838"
      },
      {
        "category": "external",
        "summary": "194215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194215"
      },
      {
        "category": "external",
        "summary": "194533",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=194533"
      },
      {
        "category": "external",
        "summary": "195002",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195002"
      },
      {
        "category": "external",
        "summary": "195254",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195254"
      },
      {
        "category": "external",
        "summary": "195502",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=195502"
      },
      {
        "category": "external",
        "summary": "196512",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196512"
      },
      {
        "category": "external",
        "summary": "196712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=196712"
      },
      {
        "category": "external",
        "summary": "197387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=197387"
      },
      {
        "category": "external",
        "summary": "198321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198321"
      },
      {
        "category": "external",
        "summary": "198892",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=198892"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2006/rhsa-2006_0575.json"
      }
    ],
    "title": "Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4",
    "tracking": {
      "current_release_date": "2024-11-05T16:38:39+00:00",
      "generator": {
        "date": "2024-11-05T16:38:39+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2006:0575",
      "initial_release_date": "2006-08-10T19:31:00+00:00",
      "revision_history": [
        {
          "date": "2006-08-10T19:31:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2006-08-10T00:00:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T16:38:39+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-42.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-42.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-42.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-42.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-42.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.ia64",
                  "product_id": "kernel-0:2.6.9-42.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-42.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-42.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-42.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.src",
                  "product_id": "kernel-0:2.6.9-42.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-42.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-42.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-42.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-42.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-42.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-42.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.s390x",
                  "product_id": "kernel-0:2.6.9-42.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-42.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-42.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-42.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-42.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-42.EL.s390",
                  "product_id": "kernel-0:2.6.9-42.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-42.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-42.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-42.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-42.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-42.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-42.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-42.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-42.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-42.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-42.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-42.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-3055",
      "discovery_date": "2005-09-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617778"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.8 to 2.6.14-rc2 allows local users to cause a denial of service (kernel OOPS) via a userspace process that issues a USB Request Block (URB) to a USB device and terminates before the URB is finished, which leads to a stale pointer reference.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3055"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617778",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617778"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3055",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3055"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3055"
        }
      ],
      "release_date": "2005-09-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2005-3623",
      "discovery_date": "2005-12-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617825"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "nfs2acl.c in the Linux kernel 2.6.14.4 does not check for MAY_SATTR privilege before setting access controls (ACL) on files on exported NFS filesystems, which allows remote attackers to bypass ACLs for readonly mounted NFS filesystems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2005-3623"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617825",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617825"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-3623",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-3623"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-3623",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-3623"
        }
      ],
      "release_date": "2005-12-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-0038",
      "discovery_date": "2006-01-18T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1617868"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the do_replace function in netfilter for Linux before 2.6.16-rc3, when using \"virtualization solutions\" such as OpenVZ, allows local users with CAP_NET_ADMIN rights to cause a buffer overflow in the copy_from_user function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0038"
        },
        {
          "category": "external",
          "summary": "RHBZ#1617868",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617868"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0038",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0038"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0038",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0038"
        }
      ],
      "release_date": "2006-03-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-0456",
      "discovery_date": "2006-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618001"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The strnlen_user function in Linux kernel before 2.6.16 on IBM S/390 can return an incorrect value, which allows local users to cause a denial of service via unknown vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0456"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618001",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618001"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0456",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0456"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0456",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0456"
        }
      ],
      "release_date": "2006-03-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-0457",
      "discovery_date": "2006-02-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618002"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the (1) add_key, (2) request_key, and (3) keyctl functions in Linux kernel 2.6.x allows local users to cause a denial of service (crash) or read sensitive kernel memory by modifying the length of a string argument between the time that the kernel calculates the length and when it copies the data into kernel memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0457"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618002",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618002"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0457",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0457"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0457",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0457"
        }
      ],
      "release_date": "2006-02-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-0742",
      "discovery_date": "2006-03-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618015"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The die_if_kernel function in arch/ia64/kernel/unaligned.c in Linux kernel 2.6.x before 2.6.15.6, possibly when compiled with certain versions of gcc, has the \"noreturn\" attribute set, which allows local users to cause a denial of service by causing user faults on Itanium systems.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0742"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618015",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618015"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0742",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0742"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0742",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0742"
        }
      ],
      "release_date": "2006-02-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1052",
      "discovery_date": "2006-03-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618024"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The selinux_ptrace logic in hooks.c in SELinux for Linux 2.6.6 allows local users with ptrace permissions to change the tracer SID to an SID of another process.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1052"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618024",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618024"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1052",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1052"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1052",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1052"
        }
      ],
      "release_date": "2006-03-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1056",
      "discovery_date": "2006-04-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618025"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Linux kernel before 2.6.16.9 and the FreeBSD kernel, when running on AMD64 and other 7th and 8th generation AuthenticAMD processors, only save/restore the FOP, FIP, and FDP x87 registers in FXSAVE/FXRSTOR when an exception is pending, which allows one process to determine portions of the state of floating point instructions of other processes, which can be leveraged to obtain sensitive information such as cryptographic keys. NOTE: this is the documented behavior of AMD64 processors, but it is inconsistent with Intel processors in a security-relevant fashion that was not addressed by the kernels.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1056"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618025",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618025"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1056",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1056"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1056"
        }
      ],
      "release_date": "2006-04-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1242",
      "discovery_date": "2006-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618031"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ip_push_pending_frames function in Linux 2.4.x and 2.6.x before 2.6.16 increments the IP ID field when sending a RST after receiving unsolicited TCP SYN-ACK packets, which allows remote attackers to conduct an Idle Scan (nmap -sI) attack, which bypasses intended protections against such attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1242"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618031",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618031"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1242",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1242"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1242",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1242"
        }
      ],
      "release_date": "2006-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1343",
      "discovery_date": "2006-03-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618033"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1343"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618033",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618033"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1343"
        }
      ],
      "release_date": "2006-03-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-1857",
      "discovery_date": "2006-05-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618067"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in SCTP in Linux kernel before 2.6.16.17 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a malformed HB-ACK chunk.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-1857"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618067",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618067"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-1857",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-1857"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-1857",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-1857"
        }
      ],
      "release_date": "2006-05-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-2275",
      "discovery_date": "2006-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618097"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux SCTP (lksctp) before 2.6.17 allows remote attackers to cause a denial of service (deadlock) via a large number of small messages to a receiver application that cannot process the messages quickly enough, which leads to \"spillover of the receive buffer.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2275"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618097",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618097"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2275",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2275"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2275",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2275"
        }
      ],
      "release_date": "2006-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-2446",
      "discovery_date": "2006-05-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618104"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition between the kfree_skb and __skb_unlink functions in the socket buffer handling in Linux kernel 2.6.9, and possibly other versions, allows remote attackers to cause a denial of service (crash), as demonstrated using the TCP stress tests from the LTP test suite.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2446"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618104",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618104"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2446",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2446"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2446",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2446"
        }
      ],
      "release_date": "2006-08-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-2448",
      "discovery_date": "2006-06-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618106"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.6.16.21 and 2.6.17, when running on PowerPC, does not perform certain required access_ok checks, which allows local users to read arbitrary kernel memory on 64-bit systems (signal_64.c) and cause a denial of service (crash) and possibly read kernel memory on 32-bit systems (signal_32.c).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2448"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618106",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618106"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2448",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2448"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2448",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2448"
        }
      ],
      "release_date": "2006-06-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    },
    {
      "cve": "CVE-2006-2934",
      "discovery_date": "2006-06-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1618126"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "SCTP conntrack (ip_conntrack_proto_sctp.c) in netfilter for Linux kernel 2.6.17 before 2.6.17.3 and 2.6.16 before 2.6.16.23 allows remote attackers to cause a denial of service (crash) via a packet without any chunks, which causes a variable to contain an invalid value that is later used to dereference a pointer.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-42.EL.i686",
          "4AS:kernel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-42.EL.s390",
          "4AS:kernel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-0:2.6.9-42.EL.src",
          "4AS:kernel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390",
          "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-0:2.6.9-42.EL.src",
          "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-0:2.6.9-42.EL.i686",
          "4ES:kernel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-42.EL.s390",
          "4ES:kernel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-0:2.6.9-42.EL.src",
          "4ES:kernel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390",
          "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-0:2.6.9-42.EL.i686",
          "4WS:kernel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-42.EL.s390",
          "4WS:kernel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-0:2.6.9-42.EL.src",
          "4WS:kernel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390",
          "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-2934"
        },
        {
          "category": "external",
          "summary": "RHBZ#1618126",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618126"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-2934",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-2934"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-2934",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-2934"
        }
      ],
      "release_date": "2006-06-30T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2006-08-10T19:31:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "4AS:kernel-0:2.6.9-42.EL.i686",
            "4AS:kernel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-42.EL.s390",
            "4AS:kernel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-0:2.6.9-42.EL.src",
            "4AS:kernel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390",
            "4AS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-0:2.6.9-42.EL.src",
            "4Desktop:kernel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-42.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-0:2.6.9-42.EL.i686",
            "4ES:kernel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-42.EL.s390",
            "4ES:kernel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-0:2.6.9-42.EL.src",
            "4ES:kernel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390",
            "4ES:kernel-devel-0:2.6.9-42.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-42.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-0:2.6.9-42.EL.i686",
            "4WS:kernel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-42.EL.s390",
            "4WS:kernel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-0:2.6.9-42.EL.src",
            "4WS:kernel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-42.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390",
            "4WS:kernel-devel-0:2.6.9-42.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-42.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-42.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-0:2.6.9-42.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-42.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2006:0575"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.