rhsa-2007_1049
Vulnerability from csaf_redhat
Published
2007-12-03 15:26
Modified
2024-09-15 16:54
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix several security issues and a bug in the Red Hat Enterprise Linux 3 kernel are now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the handling of process death signals. This allowed a local user to send arbitrary signals to the suid-process executed by that user. A successful exploitation of this flaw depends on the structure of the suid-program and its signal handling. (CVE-2007-3848, Important) A flaw was found in the IPv4 forwarding base. This allowed a local user to cause a denial of service. (CVE-2007-2172, Important) A flaw was found where a corrupted executable file could cause cross-region memory mappings on Itanium systems. This allowed a local user to cause a denial of service. (CVE-2006-4538, Moderate) A flaw was found in the stack expansion when using the hugetlb kernel on PowerPC systems. This allowed a local user to cause a denial of service. (CVE-2007-3739, Moderate) A flaw was found in the aacraid SCSI driver. This allowed a local user to make ioctl calls to the driver that should be restricted to privileged users. (CVE-2007-4308, Moderate) As well, these updated packages fix the following bug: * a bug in the TCP header prediction code may have caused "TCP: Treason uncloaked!" messages to be logged. In certain situations this may have lead to TCP connections hanging or aborting. Red Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and a bug in the\nRed Hat Enterprise Linux 3 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nA flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\nA flaw was found in the IPv4 forwarding base. This allowed a local user to\ncause a denial of service. (CVE-2007-2172, Important) \n\nA flaw was found where a corrupted executable file could cause cross-region\nmemory mappings on Itanium systems. This allowed a local user to cause a\ndenial of service. (CVE-2006-4538, Moderate) \n\nA flaw was found in the stack expansion when using the hugetlb kernel on\nPowerPC systems. This allowed a local user to cause a denial of service.\n(CVE-2007-3739, Moderate) \n\nA flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver that should be restricted to privileged\nusers. (CVE-2007-4308, Moderate) \n\nAs well, these updated packages fix the following bug:\n\n* a bug in the TCP header prediction code may have caused \"TCP: Treason\nuncloaked!\" messages to be logged. In certain situations this may have lead\nto TCP connections hanging or aborting.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2007:1049",
        "url": "https://access.redhat.com/errata/RHSA-2007:1049"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "249237",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249237"
      },
      {
        "category": "external",
        "summary": "250429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
      },
      {
        "category": "external",
        "summary": "250972",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
      },
      {
        "category": "external",
        "summary": "252309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
      },
      {
        "category": "external",
        "summary": "289151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
      },
      {
        "category": "external",
        "summary": "294941",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2007/rhsa-2007_1049.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T16:54:40+00:00",
      "generator": {
        "date": "2024-09-15T16:54:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2007:1049",
      "initial_release_date": "2007-12-03T15:26:00+00:00",
      "revision_history": [
        {
          "date": "2007-12-03T15:26:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2007-12-03T10:37:55+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T16:54:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-hugemem-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-53.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-53.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-smp-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-53.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
                "product": {
                  "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
                  "product_id": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-53.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-53.EL.i386",
                "product": {
                  "name": "kernel-source-0:2.4.21-53.EL.i386",
                  "product_id": "kernel-source-0:2.4.21-53.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-BOOT-0:2.4.21-53.EL.i386",
                "product": {
                  "name": "kernel-BOOT-0:2.4.21-53.EL.i386",
                  "product_id": "kernel-BOOT-0:2.4.21-53.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-53.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-53.EL.i386",
                "product": {
                  "name": "kernel-doc-0:2.4.21-53.EL.i386",
                  "product_id": "kernel-doc-0:2.4.21-53.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.i386",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.i386",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-53.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-53.EL.athlon",
                "product": {
                  "name": "kernel-smp-0:2.4.21-53.EL.athlon",
                  "product_id": "kernel-smp-0:2.4.21-53.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-53.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.athlon",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.athlon",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.athlon",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.athlon",
                  "product_id": "kernel-0:2.4.21-53.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=athlon"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "athlon"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-53.EL.ia64",
                "product": {
                  "name": "kernel-source-0:2.4.21-53.EL.ia64",
                  "product_id": "kernel-source-0:2.4.21-53.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.ia64",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.ia64",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-53.EL.ia64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-53.EL.ia64",
                  "product_id": "kernel-doc-0:2.4.21-53.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.ia64",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.ia64",
                  "product_id": "kernel-0:2.4.21-53.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-source-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-source-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-53.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-smp-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-53.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-doc-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ia32e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.ia32e",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.ia32e",
                  "product_id": "kernel-0:2.4.21-53.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ia32e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ia32e"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia32e"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.src",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.src",
                  "product_id": "kernel-0:2.4.21-53.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-53.EL.ppc64",
                "product": {
                  "name": "kernel-source-0:2.4.21-53.EL.ppc64",
                  "product_id": "kernel-source-0:2.4.21-53.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-53.EL.ppc64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-53.EL.ppc64",
                  "product_id": "kernel-doc-0:2.4.21-53.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ppc64pseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.ppc64pseries",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.ppc64pseries",
                  "product_id": "kernel-0:2.4.21-53.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ppc64pseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ppc64pseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64pseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.ppc64iseries",
                  "product_id": "kernel-0:2.4.21-53.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-53.EL.s390x",
                "product": {
                  "name": "kernel-source-0:2.4.21-53.EL.s390x",
                  "product_id": "kernel-source-0:2.4.21-53.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.s390x",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.s390x",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-53.EL.s390x",
                "product": {
                  "name": "kernel-doc-0:2.4.21-53.EL.s390x",
                  "product_id": "kernel-doc-0:2.4.21-53.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.s390x",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.s390x",
                  "product_id": "kernel-0:2.4.21-53.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-53.EL.s390",
                "product": {
                  "name": "kernel-source-0:2.4.21-53.EL.s390",
                  "product_id": "kernel-source-0:2.4.21-53.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-53.EL.s390",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-53.EL.s390",
                  "product_id": "kernel-unsupported-0:2.4.21-53.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-53.EL.s390",
                "product": {
                  "name": "kernel-doc-0:2.4.21-53.EL.s390",
                  "product_id": "kernel-doc-0:2.4.21-53.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-53.EL.s390",
                "product": {
                  "name": "kernel-0:2.4.21-53.EL.s390",
                  "product_id": "kernel-0:2.4.21-53.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-53.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-53.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.4.21-53.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-BOOT-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-hugemem-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-BOOT-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-hugemem-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-BOOT-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-hugemem-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-53.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-53.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64",
        "relates_to_product_reference": "3WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-4538",
      "discovery_date": "2006-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "289151"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local DoS with corrupted ELF",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-53.EL.athlon",
          "3AS:kernel-0:2.4.21-53.EL.i686",
          "3AS:kernel-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-0:2.4.21-53.EL.ia64",
          "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-53.EL.s390",
          "3AS:kernel-0:2.4.21-53.EL.s390x",
          "3AS:kernel-0:2.4.21-53.EL.src",
          "3AS:kernel-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-53.EL.i386",
          "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-53.EL.i386",
          "3AS:kernel-source-0:2.4.21-53.EL.ia64",
          "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-53.EL.s390",
          "3AS:kernel-source-0:2.4.21-53.EL.s390x",
          "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-0:2.4.21-53.EL.src",
          "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-0:2.4.21-53.EL.athlon",
          "3ES:kernel-0:2.4.21-53.EL.i686",
          "3ES:kernel-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-0:2.4.21-53.EL.ia64",
          "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-53.EL.s390",
          "3ES:kernel-0:2.4.21-53.EL.s390x",
          "3ES:kernel-0:2.4.21-53.EL.src",
          "3ES:kernel-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-53.EL.i386",
          "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-53.EL.i386",
          "3ES:kernel-source-0:2.4.21-53.EL.ia64",
          "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-53.EL.s390",
          "3ES:kernel-source-0:2.4.21-53.EL.s390x",
          "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-0:2.4.21-53.EL.athlon",
          "3WS:kernel-0:2.4.21-53.EL.i686",
          "3WS:kernel-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-0:2.4.21-53.EL.ia64",
          "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-53.EL.s390",
          "3WS:kernel-0:2.4.21-53.EL.s390x",
          "3WS:kernel-0:2.4.21-53.EL.src",
          "3WS:kernel-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-53.EL.i386",
          "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-53.EL.i386",
          "3WS:kernel-source-0:2.4.21-53.EL.ia64",
          "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-53.EL.s390",
          "3WS:kernel-source-0:2.4.21-53.EL.s390x",
          "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4538"
        },
        {
          "category": "external",
          "summary": "RHBZ#289151",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538"
        }
      ],
      "release_date": "2006-08-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-53.EL.athlon",
            "3AS:kernel-0:2.4.21-53.EL.i686",
            "3AS:kernel-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-0:2.4.21-53.EL.ia64",
            "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-53.EL.s390",
            "3AS:kernel-0:2.4.21-53.EL.s390x",
            "3AS:kernel-0:2.4.21-53.EL.src",
            "3AS:kernel-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-53.EL.i386",
            "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-53.EL.i386",
            "3AS:kernel-source-0:2.4.21-53.EL.ia64",
            "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-53.EL.s390",
            "3AS:kernel-source-0:2.4.21-53.EL.s390x",
            "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-0:2.4.21-53.EL.src",
            "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-0:2.4.21-53.EL.athlon",
            "3ES:kernel-0:2.4.21-53.EL.i686",
            "3ES:kernel-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-0:2.4.21-53.EL.ia64",
            "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-53.EL.s390",
            "3ES:kernel-0:2.4.21-53.EL.s390x",
            "3ES:kernel-0:2.4.21-53.EL.src",
            "3ES:kernel-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-53.EL.i386",
            "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-53.EL.i386",
            "3ES:kernel-source-0:2.4.21-53.EL.ia64",
            "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-53.EL.s390",
            "3ES:kernel-source-0:2.4.21-53.EL.s390x",
            "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-0:2.4.21-53.EL.athlon",
            "3WS:kernel-0:2.4.21-53.EL.i686",
            "3WS:kernel-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-0:2.4.21-53.EL.ia64",
            "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-53.EL.s390",
            "3WS:kernel-0:2.4.21-53.EL.s390x",
            "3WS:kernel-0:2.4.21-53.EL.src",
            "3WS:kernel-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-53.EL.i386",
            "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-53.EL.i386",
            "3WS:kernel-source-0:2.4.21-53.EL.ia64",
            "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-53.EL.s390",
            "3WS:kernel-source-0:2.4.21-53.EL.s390x",
            "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1049"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local DoS with corrupted ELF"
    },
    {
      "cve": "CVE-2007-2172",
      "discovery_date": "2007-04-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250429"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "fib_semantics.c out of bounds access vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-53.EL.athlon",
          "3AS:kernel-0:2.4.21-53.EL.i686",
          "3AS:kernel-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-0:2.4.21-53.EL.ia64",
          "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-53.EL.s390",
          "3AS:kernel-0:2.4.21-53.EL.s390x",
          "3AS:kernel-0:2.4.21-53.EL.src",
          "3AS:kernel-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-53.EL.i386",
          "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-53.EL.i386",
          "3AS:kernel-source-0:2.4.21-53.EL.ia64",
          "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-53.EL.s390",
          "3AS:kernel-source-0:2.4.21-53.EL.s390x",
          "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-0:2.4.21-53.EL.src",
          "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-0:2.4.21-53.EL.athlon",
          "3ES:kernel-0:2.4.21-53.EL.i686",
          "3ES:kernel-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-0:2.4.21-53.EL.ia64",
          "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-53.EL.s390",
          "3ES:kernel-0:2.4.21-53.EL.s390x",
          "3ES:kernel-0:2.4.21-53.EL.src",
          "3ES:kernel-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-53.EL.i386",
          "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-53.EL.i386",
          "3ES:kernel-source-0:2.4.21-53.EL.ia64",
          "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-53.EL.s390",
          "3ES:kernel-source-0:2.4.21-53.EL.s390x",
          "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-0:2.4.21-53.EL.athlon",
          "3WS:kernel-0:2.4.21-53.EL.i686",
          "3WS:kernel-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-0:2.4.21-53.EL.ia64",
          "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-53.EL.s390",
          "3WS:kernel-0:2.4.21-53.EL.s390x",
          "3WS:kernel-0:2.4.21-53.EL.src",
          "3WS:kernel-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-53.EL.i386",
          "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-53.EL.i386",
          "3WS:kernel-source-0:2.4.21-53.EL.ia64",
          "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-53.EL.s390",
          "3WS:kernel-source-0:2.4.21-53.EL.s390x",
          "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2172"
        },
        {
          "category": "external",
          "summary": "RHBZ#250429",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172"
        }
      ],
      "release_date": "2007-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-53.EL.athlon",
            "3AS:kernel-0:2.4.21-53.EL.i686",
            "3AS:kernel-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-0:2.4.21-53.EL.ia64",
            "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-53.EL.s390",
            "3AS:kernel-0:2.4.21-53.EL.s390x",
            "3AS:kernel-0:2.4.21-53.EL.src",
            "3AS:kernel-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-53.EL.i386",
            "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-53.EL.i386",
            "3AS:kernel-source-0:2.4.21-53.EL.ia64",
            "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-53.EL.s390",
            "3AS:kernel-source-0:2.4.21-53.EL.s390x",
            "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-0:2.4.21-53.EL.src",
            "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-0:2.4.21-53.EL.athlon",
            "3ES:kernel-0:2.4.21-53.EL.i686",
            "3ES:kernel-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-0:2.4.21-53.EL.ia64",
            "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-53.EL.s390",
            "3ES:kernel-0:2.4.21-53.EL.s390x",
            "3ES:kernel-0:2.4.21-53.EL.src",
            "3ES:kernel-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-53.EL.i386",
            "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-53.EL.i386",
            "3ES:kernel-source-0:2.4.21-53.EL.ia64",
            "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-53.EL.s390",
            "3ES:kernel-source-0:2.4.21-53.EL.s390x",
            "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-0:2.4.21-53.EL.athlon",
            "3WS:kernel-0:2.4.21-53.EL.i686",
            "3WS:kernel-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-0:2.4.21-53.EL.ia64",
            "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-53.EL.s390",
            "3WS:kernel-0:2.4.21-53.EL.s390x",
            "3WS:kernel-0:2.4.21-53.EL.src",
            "3WS:kernel-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-53.EL.i386",
            "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-53.EL.i386",
            "3WS:kernel-source-0:2.4.21-53.EL.ia64",
            "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-53.EL.s390",
            "3WS:kernel-source-0:2.4.21-53.EL.s390x",
            "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1049"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "fib_semantics.c out of bounds access vulnerability"
    },
    {
      "cve": "CVE-2007-3739",
      "discovery_date": "2007-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "294941"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-53.EL.athlon",
          "3AS:kernel-0:2.4.21-53.EL.i686",
          "3AS:kernel-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-0:2.4.21-53.EL.ia64",
          "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-53.EL.s390",
          "3AS:kernel-0:2.4.21-53.EL.s390x",
          "3AS:kernel-0:2.4.21-53.EL.src",
          "3AS:kernel-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-53.EL.i386",
          "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-53.EL.i386",
          "3AS:kernel-source-0:2.4.21-53.EL.ia64",
          "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-53.EL.s390",
          "3AS:kernel-source-0:2.4.21-53.EL.s390x",
          "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-0:2.4.21-53.EL.src",
          "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-0:2.4.21-53.EL.athlon",
          "3ES:kernel-0:2.4.21-53.EL.i686",
          "3ES:kernel-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-0:2.4.21-53.EL.ia64",
          "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-53.EL.s390",
          "3ES:kernel-0:2.4.21-53.EL.s390x",
          "3ES:kernel-0:2.4.21-53.EL.src",
          "3ES:kernel-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-53.EL.i386",
          "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-53.EL.i386",
          "3ES:kernel-source-0:2.4.21-53.EL.ia64",
          "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-53.EL.s390",
          "3ES:kernel-source-0:2.4.21-53.EL.s390x",
          "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-0:2.4.21-53.EL.athlon",
          "3WS:kernel-0:2.4.21-53.EL.i686",
          "3WS:kernel-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-0:2.4.21-53.EL.ia64",
          "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-53.EL.s390",
          "3WS:kernel-0:2.4.21-53.EL.s390x",
          "3WS:kernel-0:2.4.21-53.EL.src",
          "3WS:kernel-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-53.EL.i386",
          "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-53.EL.i386",
          "3WS:kernel-source-0:2.4.21-53.EL.ia64",
          "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-53.EL.s390",
          "3WS:kernel-source-0:2.4.21-53.EL.s390x",
          "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3739"
        },
        {
          "category": "external",
          "summary": "RHBZ#294941",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3739",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3739"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739"
        }
      ],
      "release_date": "2007-08-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-53.EL.athlon",
            "3AS:kernel-0:2.4.21-53.EL.i686",
            "3AS:kernel-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-0:2.4.21-53.EL.ia64",
            "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-53.EL.s390",
            "3AS:kernel-0:2.4.21-53.EL.s390x",
            "3AS:kernel-0:2.4.21-53.EL.src",
            "3AS:kernel-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-53.EL.i386",
            "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-53.EL.i386",
            "3AS:kernel-source-0:2.4.21-53.EL.ia64",
            "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-53.EL.s390",
            "3AS:kernel-source-0:2.4.21-53.EL.s390x",
            "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-0:2.4.21-53.EL.src",
            "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-0:2.4.21-53.EL.athlon",
            "3ES:kernel-0:2.4.21-53.EL.i686",
            "3ES:kernel-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-0:2.4.21-53.EL.ia64",
            "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-53.EL.s390",
            "3ES:kernel-0:2.4.21-53.EL.s390x",
            "3ES:kernel-0:2.4.21-53.EL.src",
            "3ES:kernel-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-53.EL.i386",
            "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-53.EL.i386",
            "3ES:kernel-source-0:2.4.21-53.EL.ia64",
            "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-53.EL.s390",
            "3ES:kernel-source-0:2.4.21-53.EL.s390x",
            "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-0:2.4.21-53.EL.athlon",
            "3WS:kernel-0:2.4.21-53.EL.i686",
            "3WS:kernel-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-0:2.4.21-53.EL.ia64",
            "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-53.EL.s390",
            "3WS:kernel-0:2.4.21-53.EL.s390x",
            "3WS:kernel-0:2.4.21-53.EL.src",
            "3WS:kernel-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-53.EL.i386",
            "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-53.EL.i386",
            "3WS:kernel-source-0:2.4.21-53.EL.ia64",
            "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-53.EL.s390",
            "3WS:kernel-source-0:2.4.21-53.EL.s390x",
            "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1049"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions"
    },
    {
      "cve": "CVE-2007-3848",
      "discovery_date": "2007-07-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250972"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Privilege escalation via PR_SET_PDEATHSIG",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-53.EL.athlon",
          "3AS:kernel-0:2.4.21-53.EL.i686",
          "3AS:kernel-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-0:2.4.21-53.EL.ia64",
          "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-53.EL.s390",
          "3AS:kernel-0:2.4.21-53.EL.s390x",
          "3AS:kernel-0:2.4.21-53.EL.src",
          "3AS:kernel-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-53.EL.i386",
          "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-53.EL.i386",
          "3AS:kernel-source-0:2.4.21-53.EL.ia64",
          "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-53.EL.s390",
          "3AS:kernel-source-0:2.4.21-53.EL.s390x",
          "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-0:2.4.21-53.EL.src",
          "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-0:2.4.21-53.EL.athlon",
          "3ES:kernel-0:2.4.21-53.EL.i686",
          "3ES:kernel-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-0:2.4.21-53.EL.ia64",
          "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-53.EL.s390",
          "3ES:kernel-0:2.4.21-53.EL.s390x",
          "3ES:kernel-0:2.4.21-53.EL.src",
          "3ES:kernel-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-53.EL.i386",
          "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-53.EL.i386",
          "3ES:kernel-source-0:2.4.21-53.EL.ia64",
          "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-53.EL.s390",
          "3ES:kernel-source-0:2.4.21-53.EL.s390x",
          "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-0:2.4.21-53.EL.athlon",
          "3WS:kernel-0:2.4.21-53.EL.i686",
          "3WS:kernel-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-0:2.4.21-53.EL.ia64",
          "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-53.EL.s390",
          "3WS:kernel-0:2.4.21-53.EL.s390x",
          "3WS:kernel-0:2.4.21-53.EL.src",
          "3WS:kernel-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-53.EL.i386",
          "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-53.EL.i386",
          "3WS:kernel-source-0:2.4.21-53.EL.ia64",
          "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-53.EL.s390",
          "3WS:kernel-source-0:2.4.21-53.EL.s390x",
          "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3848"
        },
        {
          "category": "external",
          "summary": "RHBZ#250972",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-53.EL.athlon",
            "3AS:kernel-0:2.4.21-53.EL.i686",
            "3AS:kernel-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-0:2.4.21-53.EL.ia64",
            "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-53.EL.s390",
            "3AS:kernel-0:2.4.21-53.EL.s390x",
            "3AS:kernel-0:2.4.21-53.EL.src",
            "3AS:kernel-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-53.EL.i386",
            "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-53.EL.i386",
            "3AS:kernel-source-0:2.4.21-53.EL.ia64",
            "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-53.EL.s390",
            "3AS:kernel-source-0:2.4.21-53.EL.s390x",
            "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-0:2.4.21-53.EL.src",
            "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-0:2.4.21-53.EL.athlon",
            "3ES:kernel-0:2.4.21-53.EL.i686",
            "3ES:kernel-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-0:2.4.21-53.EL.ia64",
            "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-53.EL.s390",
            "3ES:kernel-0:2.4.21-53.EL.s390x",
            "3ES:kernel-0:2.4.21-53.EL.src",
            "3ES:kernel-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-53.EL.i386",
            "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-53.EL.i386",
            "3ES:kernel-source-0:2.4.21-53.EL.ia64",
            "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-53.EL.s390",
            "3ES:kernel-source-0:2.4.21-53.EL.s390x",
            "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-0:2.4.21-53.EL.athlon",
            "3WS:kernel-0:2.4.21-53.EL.i686",
            "3WS:kernel-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-0:2.4.21-53.EL.ia64",
            "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-53.EL.s390",
            "3WS:kernel-0:2.4.21-53.EL.s390x",
            "3WS:kernel-0:2.4.21-53.EL.src",
            "3WS:kernel-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-53.EL.i386",
            "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-53.EL.i386",
            "3WS:kernel-source-0:2.4.21-53.EL.ia64",
            "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-53.EL.s390",
            "3WS:kernel-source-0:2.4.21-53.EL.s390x",
            "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1049"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Privilege escalation via PR_SET_PDEATHSIG"
    },
    {
      "cve": "CVE-2007-4308",
      "discovery_date": "2007-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "252309"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing ioctl() permission checks in aacraid driver",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-53.EL.athlon",
          "3AS:kernel-0:2.4.21-53.EL.i686",
          "3AS:kernel-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-0:2.4.21-53.EL.ia64",
          "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-53.EL.s390",
          "3AS:kernel-0:2.4.21-53.EL.s390x",
          "3AS:kernel-0:2.4.21-53.EL.src",
          "3AS:kernel-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-53.EL.i386",
          "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390",
          "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-53.EL.i386",
          "3AS:kernel-source-0:2.4.21-53.EL.ia64",
          "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-53.EL.s390",
          "3AS:kernel-source-0:2.4.21-53.EL.s390x",
          "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-0:2.4.21-53.EL.src",
          "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-0:2.4.21-53.EL.athlon",
          "3ES:kernel-0:2.4.21-53.EL.i686",
          "3ES:kernel-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-0:2.4.21-53.EL.ia64",
          "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-53.EL.s390",
          "3ES:kernel-0:2.4.21-53.EL.s390x",
          "3ES:kernel-0:2.4.21-53.EL.src",
          "3ES:kernel-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-53.EL.i386",
          "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390",
          "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-53.EL.i386",
          "3ES:kernel-source-0:2.4.21-53.EL.ia64",
          "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-53.EL.s390",
          "3ES:kernel-source-0:2.4.21-53.EL.s390x",
          "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-0:2.4.21-53.EL.athlon",
          "3WS:kernel-0:2.4.21-53.EL.i686",
          "3WS:kernel-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-0:2.4.21-53.EL.ia64",
          "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-53.EL.s390",
          "3WS:kernel-0:2.4.21-53.EL.s390x",
          "3WS:kernel-0:2.4.21-53.EL.src",
          "3WS:kernel-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-53.EL.i386",
          "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390",
          "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-53.EL.i386",
          "3WS:kernel-source-0:2.4.21-53.EL.ia64",
          "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-53.EL.s390",
          "3WS:kernel-source-0:2.4.21-53.EL.s390x",
          "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4308"
        },
        {
          "category": "external",
          "summary": "RHBZ#252309",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308"
        }
      ],
      "release_date": "2007-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  \n\nThis update is available via Red Hat Network.  Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-53.EL.athlon",
            "3AS:kernel-0:2.4.21-53.EL.i686",
            "3AS:kernel-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-0:2.4.21-53.EL.ia64",
            "3AS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-53.EL.s390",
            "3AS:kernel-0:2.4.21-53.EL.s390x",
            "3AS:kernel-0:2.4.21-53.EL.src",
            "3AS:kernel-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-53.EL.i386",
            "3AS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390",
            "3AS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-53.EL.i386",
            "3AS:kernel-source-0:2.4.21-53.EL.ia64",
            "3AS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-53.EL.s390",
            "3AS:kernel-source-0:2.4.21-53.EL.s390x",
            "3AS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-0:2.4.21-53.EL.src",
            "3Desktop:kernel-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-0:2.4.21-53.EL.athlon",
            "3ES:kernel-0:2.4.21-53.EL.i686",
            "3ES:kernel-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-0:2.4.21-53.EL.ia64",
            "3ES:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-53.EL.s390",
            "3ES:kernel-0:2.4.21-53.EL.s390x",
            "3ES:kernel-0:2.4.21-53.EL.src",
            "3ES:kernel-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-53.EL.i386",
            "3ES:kernel-doc-0:2.4.21-53.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390",
            "3ES:kernel-doc-0:2.4.21-53.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-53.EL.i386",
            "3ES:kernel-source-0:2.4.21-53.EL.ia64",
            "3ES:kernel-source-0:2.4.21-53.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-53.EL.s390",
            "3ES:kernel-source-0:2.4.21-53.EL.s390x",
            "3ES:kernel-source-0:2.4.21-53.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-0:2.4.21-53.EL.athlon",
            "3WS:kernel-0:2.4.21-53.EL.i686",
            "3WS:kernel-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-0:2.4.21-53.EL.ia64",
            "3WS:kernel-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-53.EL.s390",
            "3WS:kernel-0:2.4.21-53.EL.s390x",
            "3WS:kernel-0:2.4.21-53.EL.src",
            "3WS:kernel-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-53.EL.i386",
            "3WS:kernel-doc-0:2.4.21-53.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390",
            "3WS:kernel-doc-0:2.4.21-53.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-53.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-53.EL.i386",
            "3WS:kernel-source-0:2.4.21-53.EL.ia64",
            "3WS:kernel-source-0:2.4.21-53.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-53.EL.s390",
            "3WS:kernel-source-0:2.4.21-53.EL.s390x",
            "3WS:kernel-source-0:2.4.21-53.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2007:1049"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing ioctl() permission checks in aacraid driver"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...