rhsa-2007_0993
Vulnerability from csaf_redhat
Published
2007-11-29 14:46
Modified
2024-11-05 16:49
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
Updated kernel packages that fix various security issues in the Red Hat Enterprise Linux 5 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system. These new kernel packages contain fixes for the following security issues: A memory leak was found in the Red Hat Content Accelerator kernel patch. A local user could use this flaw to cause a denial of service (memory exhaustion). (CVE-2007-5494, Important) A flaw was found in the handling of IEEE 802.11 frames affecting several wireless LAN modules. In certain circumstances, a remote attacker could trigger this flaw by sending a malicious packet over a wireless network and cause a denial of service (kernel crash). (CVE-2007-4997, Important). A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local user who had the ability to read the /proc/driver/snd-page-alloc file could see portions of kernel memory. (CVE-2007-4571, Moderate). In addition to the security issues described above, several bug fixes preventing possible memory corruption, system crashes, SCSI I/O fails, networking drivers performance regression and journaling block device layer issue were also included. Red Hat Enterprise Linux 5 users are advised to upgrade to these packages, which contain backported patches to resolve these issues. Red Hat would like to credit Vasily Averin, Chris Evans, and Neil Kettle for reporting the security issues corrected by this update.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\nA memory leak was found in the Red Hat Content Accelerator kernel patch.  A\nlocal user could use this flaw to cause a denial of service (memory\nexhaustion). (CVE-2007-5494, Important)\n\nA flaw was found in the handling of IEEE 802.11 frames affecting several\nwireless LAN modules.  In certain circumstances, a remote attacker could\ntrigger this flaw by sending a malicious packet over a wireless network and\ncause a denial of service (kernel crash). (CVE-2007-4997, Important). \n\nA flaw was found in the Advanced Linux Sound Architecture (ALSA). A local\nuser who had the ability to read the /proc/driver/snd-page-alloc file could\nsee portions of kernel memory. (CVE-2007-4571, Moderate). \n\nIn addition to the security issues described above, several bug fixes\npreventing possible memory corruption, system crashes, SCSI I/O fails,\nnetworking drivers performance regression and journaling block device layer\nissue were also included.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to resolve these issues.\n\nRed Hat would like to credit Vasily Averin, Chris Evans, and Neil Kettle \nfor reporting the security issues corrected by this update.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:0993",
        "url": "https://access.redhat.com/errata/RHSA-2007:0993"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "288961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961"
      },
      {
        "category": "external",
        "summary": "305011",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=305011"
      },
      {
        "category": "external",
        "summary": "315051",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=315051"
      },
      {
        "category": "external",
        "summary": "345141",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345141"
      },
      {
        "category": "external",
        "summary": "345151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345151"
      },
      {
        "category": "external",
        "summary": "345161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345161"
      },
      {
        "category": "external",
        "summary": "345171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=345171"
      },
      {
        "category": "external",
        "summary": "346341",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=346341"
      },
      {
        "category": "external",
        "summary": "381001",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=381001"
      },
      {
        "category": "external",
        "summary": "381021",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=381021"
      },
      {
        "category": "external",
        "summary": "381101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=381101"
      },
      {
        "category": "external",
        "summary": "381121",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=381121"
      },
      {
        "category": "external",
        "summary": "381131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=381131"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0993.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-11-05T16:49:17+00:00",
      "generator": {
        "date": "2024-11-05T16:49:17+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2007:0993",
      "initial_release_date": "2007-11-29T14:46:00+00:00",
      "revision_history": [
        {
          "date": "2007-11-29T14:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-11-29T09:46:49+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T16:49:17+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.4.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.4.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.4.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-53.1.4.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.4.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.4.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-53.1.4.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-53.1.4.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-53.1.4.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-53.1.4.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.4.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.4.el5.src",
                  "product_id": "kernel-0:2.6.18-53.1.4.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.4.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.4.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.4.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-53.1.4.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.4.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-53.1.4.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.4.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.4.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.4.el5.s390x",
                  "product_id": "kernel-0:2.6.18-53.1.4.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.4.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.4.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-53.1.4.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-53.1.4.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.4.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-53.1.4.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-53.1.4.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "iDefense",
            "Neil Kettle"
          ]
        }
      ],
      "cve": "CVE-2007-4571",
      "discovery_date": "2007-09-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "288961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The snd_mem_proc_read function in sound/core/memalloc.c in the Advanced Linux Sound Architecture (ALSA) in the Linux kernel before 2.6.22.8 does not return the correct write size, which allows local users to obtain sensitive information (kernel memory contents) via a small count argument, as demonstrated by multiple reads of /proc/driver/snd-page-alloc.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ALSA memory disclosure flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.4.el5.src",
          "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.4.el5.src",
          "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4571"
        },
        {
          "category": "external",
          "summary": "RHBZ#288961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4571",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4571"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571"
        }
      ],
      "release_date": "2007-09-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-11-29T14:46:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.4.el5.src",
            "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.4.el5.src",
            "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0993"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ALSA memory disclosure flaw"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Chris Evans"
          ]
        }
      ],
      "cve": "CVE-2007-4997",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2007-09-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "346341"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer underflow in the ieee80211_rx function in net/ieee80211/ieee80211_rx.c in the Linux kernel 2.6.x before 2.6.23 allows remote attackers to cause a denial of service (crash) via a crafted SKB length value in a runt IEEE 802.11 frame when the IEEE80211_STYPE_QOS_DATA flag is set, aka an \"off-by-two error.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel ieee80211 off-by-two integer underflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.4.el5.src",
          "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.4.el5.src",
          "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4997"
        },
        {
          "category": "external",
          "summary": "RHBZ#346341",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=346341"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4997",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4997"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4997",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4997"
        }
      ],
      "release_date": "2007-10-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-11-29T14:46:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.4.el5.src",
            "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.4.el5.src",
            "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0993"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel ieee80211 off-by-two integer underflow"
    },
    {
      "cve": "CVE-2007-5494",
      "discovery_date": "2007-10-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "315051"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the Red Hat Content Accelerator kernel patch in Red Hat Enterprise Linux (RHEL) 4 and 5 allows local users to cause a denial of service (memory consumption) via a large number of open requests involving O_ATOMICLOOKUP.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "open(O_ATOMICLOOKUP) leaks dentry",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.4.el5.src",
          "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.4.el5.src",
          "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5494"
        },
        {
          "category": "external",
          "summary": "RHBZ#315051",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=315051"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5494",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5494"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5494",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5494"
        }
      ],
      "release_date": "2007-11-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2007-11-29T14:46:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.4.el5.src",
            "5Client:kernel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.4.el5.src",
            "5Server:kernel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.4.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.4.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.4.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.4.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:0993"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "open(O_ATOMICLOOKUP) leaks dentry"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.