rhsa-2007_0774
Vulnerability from csaf_redhat
Published
2007-09-04 14:37
Modified
2024-09-15 16:51
Summary
Red Hat Security Advisory: kernel security and bugfix update

Notes

Topic
Updated kernel packages that fix several security issues and bugs in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having moderate security impact by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the security issues described below: * a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a denial of service or potential remote access. Exploitation would require the attacker to be able to send arbitrary frames over the ISDN network to the victim's machine. (CVE-2007-1217, Moderate) * a flaw in the perfmon subsystem on ia64 platforms that allowed a local user to cause a denial of service. (CVE-2006-0558, Moderate) In addition, the following bugs were addressed: * a panic after reloading of the LSI Fusion driver. * a vm performance problem was corrected by balancing inactive page lists. * added a nodirplus option to address NFSv3 performance issues with large directories. * changed the personality handling to disallow personality changes of setuid and setgid binaries. This ensures they keep any randomization and Exec-shield protection. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and bugs in the\nRed Hat Enterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having moderate security impact\nby the Red Hat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow:\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\ndenial of service or potential remote access. Exploitation would require\nthe attacker to be able to send arbitrary frames over the ISDN network to\nthe victim\u0027s machine. (CVE-2007-1217, Moderate) \n\n* a flaw in the perfmon subsystem on ia64 platforms that allowed a local\nuser to cause a denial of service. (CVE-2006-0558, Moderate)\n\nIn addition, the following bugs were addressed:\n\n* a panic after reloading of the LSI Fusion driver.\n\n* a vm performance problem was corrected by balancing inactive page lists.\n\n* added a nodirplus option to address NFSv3 performance issues with large\ndirectories.\n\n* changed the personality handling to disallow personality changes of\nsetuid and setgid binaries. This ensures they keep any randomization and\nExec-shield protection.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\nto the packages associated with their machine architectures and\nconfigurations as listed in this erratum.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0774",
        "url": "https://access.redhat.com/errata/RHSA-2007:0774"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "243257",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243257"
      },
      {
        "category": "external",
        "summary": "248141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248141"
      },
      {
        "category": "external",
        "summary": "250199",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250199"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_0774.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bugfix update",
    "tracking": {
      "current_release_date": "2024-09-15T16:51:15+00:00",
      "generator": {
        "date": "2024-09-15T16:51:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:0774",
      "initial_release_date": "2007-09-04T14:37:00+00:00",
      "revision_history": [
        {
          "date": "2007-09-04T14:37:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-09-04T10:37:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:51:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4",
                  "product_id": "4AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop version 4",
                  "product_id": "4Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4",
                  "product_id": "4ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4",
                  "product_id": "4WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
                  "product_id": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.0.6.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.6.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.ia64",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.ia64",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
                  "product_id": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.6.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.6.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.src",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.src",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
                  "product_id": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.0.6.EL?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.ppc64",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.ppc64",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
                  "product_id": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.6.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
                "product": {
                  "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
                  "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.6.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.s390x",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.s390x",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.9-55.0.6.EL.s390",
                "product": {
                  "name": "kernel-0:2.6.9-55.0.6.EL.s390",
                  "product_id": "kernel-0:2.6.9-55.0.6.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.6.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
                "product": {
                  "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
                  "product_id": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.6.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.6.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.src as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.src",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-55.0.6.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-doc-0:2.6.9-55.0.6.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
          "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.src",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-55.0.6.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-doc-0:2.6.9-55.0.6.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
          "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.src as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.src",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-55.0.6.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-doc-0:2.6.9-55.0.6.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
          "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.src as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.src"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.src",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.s390x",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.9-55.0.6.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-doc-0:2.6.9-55.0.6.EL.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.9-55.0.6.EL.noarch",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
        "relates_to_product_reference": "4WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
          "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
        },
        "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
        "relates_to_product_reference": "4WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-0558",
      "discovery_date": "2005-03-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250199"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "perfmon (perfmon.c) in Linux kernel on IA64 architectures allows local users to cause a denial of service (crash) by interrupting a task while another process is accessing the mm_struct, which triggers a BUG_ON action in the put_page_testzero function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ia64 crash",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-55.0.6.EL.s390",
          "4AS:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4AS:kernel-0:2.6.9-55.0.6.EL.src",
          "4AS:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.src",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-55.0.6.EL.s390",
          "4ES:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4ES:kernel-0:2.6.9-55.0.6.EL.src",
          "4ES:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-55.0.6.EL.s390",
          "4WS:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4WS:kernel-0:2.6.9-55.0.6.EL.src",
          "4WS:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-0558"
        },
        {
          "category": "external",
          "summary": "RHBZ#250199",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250199"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-0558",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-0558"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-0558",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-0558"
        }
      ],
      "release_date": "2006-02-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS:kernel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-55.0.6.EL.s390",
            "4AS:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4AS:kernel-0:2.6.9-55.0.6.EL.src",
            "4AS:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.src",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-55.0.6.EL.s390",
            "4ES:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4ES:kernel-0:2.6.9-55.0.6.EL.src",
            "4ES:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-55.0.6.EL.s390",
            "4WS:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4WS:kernel-0:2.6.9-55.0.6.EL.src",
            "4WS:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0774"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "ia64 crash"
    },
    {
      "cve": "CVE-2007-1217",
      "discovery_date": "2007-03-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "402741"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the bufprint function in capiutil.c in libcapi, as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local users to cause a denial of service (crash) and possibly gain privileges via a crafted CAPI packet.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel: CAPI overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS:kernel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4AS:kernel-0:2.6.9-55.0.6.EL.s390",
          "4AS:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4AS:kernel-0:2.6.9-55.0.6.EL.src",
          "4AS:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4AS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4AS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.src",
          "4Desktop:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4Desktop:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4ES:kernel-0:2.6.9-55.0.6.EL.s390",
          "4ES:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4ES:kernel-0:2.6.9-55.0.6.EL.src",
          "4ES:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4ES:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4ES:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4WS:kernel-0:2.6.9-55.0.6.EL.s390",
          "4WS:kernel-0:2.6.9-55.0.6.EL.s390x",
          "4WS:kernel-0:2.6.9-55.0.6.EL.src",
          "4WS:kernel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
          "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
          "4WS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
          "4WS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
          "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
          "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
          "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
          "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-1217"
        },
        {
          "category": "external",
          "summary": "RHBZ#402741",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=402741"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1217",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-1217"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217"
        }
      ],
      "release_date": "2007-03-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "4AS:kernel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4AS:kernel-0:2.6.9-55.0.6.EL.s390",
            "4AS:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4AS:kernel-0:2.6.9-55.0.6.EL.src",
            "4AS:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4AS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4AS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4AS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4AS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4AS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.src",
            "4Desktop:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4Desktop:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4Desktop:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4Desktop:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4ES:kernel-0:2.6.9-55.0.6.EL.s390",
            "4ES:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4ES:kernel-0:2.6.9-55.0.6.EL.src",
            "4ES:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4ES:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4ES:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4ES:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4ES:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4ES:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4WS:kernel-0:2.6.9-55.0.6.EL.s390",
            "4WS:kernel-0:2.6.9-55.0.6.EL.s390x",
            "4WS:kernel-0:2.6.9-55.0.6.EL.src",
            "4WS:kernel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.s390x",
            "4WS:kernel-debuginfo-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.ppc64iseries",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.s390x",
            "4WS:kernel-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-doc-0:2.6.9-55.0.6.EL.noarch",
            "4WS:kernel-hugemem-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-hugemem-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-largesmp-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ia64",
            "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.ppc64",
            "4WS:kernel-largesmp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-smp-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-smp-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-smp-devel-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-xenU-0:2.6.9-55.0.6.EL.x86_64",
            "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.i686",
            "4WS:kernel-xenU-devel-0:2.6.9-55.0.6.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0774"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Kernel: CAPI overflow"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...