rhsa-2008_0211
Vulnerability from csaf_redhat
Published
2008-05-07 06:56
Modified
2024-09-15 17:17
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 3. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues: * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue: * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * a flaw was found when performing asynchronous input or output operations on a FIFO special file. A local unprivileged user could use this flaw to cause a kernel panic. (CVE-2007-5001, Important) * a flaw was found in the way core dump files were created. If a local user could get a root-owned process to dump a core file into a directory, which the user has write access to, they could gain read access to that core file. This could potentially grant unauthorized access to sensitive information. (CVE-2007-6206, Moderate) * a buffer overflow was found in the Linux kernel ISDN subsystem. A local unprivileged user could use this flaw to cause a denial of service. (CVE-2007-6151, Moderate) * a race condition found in the mincore system core could allow a local user to cause a denial of service (system hang). (CVE-2006-4814, Moderate) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs: * a bug, which caused long delays when unmounting mounts containing a large number of unused dentries, has been resolved. * in the previous kernel packages, the kernel was unable to handle certain floating point instructions on Itanium(R) architectures. * on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not flushed correctly, which caused machine check errors. Red Hat Enterprise Linux 3 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found in\nthe Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output operations\non a FIFO special file. A local unprivileged user could use this flaw to\ncause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local user\ncould get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local\nunprivileged user could use this flaw to cause a denial of service.\n(CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a local\nuser to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* a bug, which caused long delays when unmounting mounts containing a large\nnumber of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle certain\nfloating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not\nflushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0211",
        "url": "https://access.redhat.com/errata/RHSA-2008:0211"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "306971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
      },
      {
        "category": "external",
        "summary": "326251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=326251"
      },
      {
        "category": "external",
        "summary": "396861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
      },
      {
        "category": "external",
        "summary": "413731",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413731"
      },
      {
        "category": "external",
        "summary": "425111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
      },
      {
        "category": "external",
        "summary": "428961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
      },
      {
        "category": "external",
        "summary": "437312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312"
      },
      {
        "category": "external",
        "summary": "439754",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754"
      },
      {
        "category": "external",
        "summary": "443433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0211.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T17:17:37+00:00",
      "generator": {
        "date": "2024-09-15T17:17:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0211",
      "initial_release_date": "2008-05-07T06:56:00+00:00",
      "revision_history": [
        {
          "date": "2008-05-07T06:56:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-05-07T03:03:52+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:17:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 3",
                  "product_id": "3AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 3",
                "product": {
                  "name": "Red Hat Desktop version 3",
                  "product_id": "3Desktop",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 3",
                  "product_id": "3ES",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::es"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 3",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 3",
                  "product_id": "3WS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-57.EL.ia64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-57.EL.ia64",
                  "product_id": "kernel-doc-0:2.4.21-57.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.ia64",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.ia64",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.ia64",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.ia64",
                  "product_id": "kernel-0:2.4.21-57.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-57.EL.ia64",
                "product": {
                  "name": "kernel-source-0:2.4.21-57.EL.ia64",
                  "product_id": "kernel-source-0:2.4.21-57.EL.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-doc-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-smp-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-smp-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-57.EL.x86_64",
                "product": {
                  "name": "kernel-source-0:2.4.21-57.EL.x86_64",
                  "product_id": "kernel-source-0:2.4.21-57.EL.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ia32e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.ia32e",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.ia32e",
                  "product_id": "kernel-0:2.4.21-57.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ia32e"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ia32e"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia32e"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-57.EL.i386",
                "product": {
                  "name": "kernel-doc-0:2.4.21-57.EL.i386",
                  "product_id": "kernel-doc-0:2.4.21-57.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.i386",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.i386",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-57.EL.i386",
                "product": {
                  "name": "kernel-source-0:2.4.21-57.EL.i386",
                  "product_id": "kernel-source-0:2.4.21-57.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-BOOT-0:2.4.21-57.EL.i386",
                "product": {
                  "name": "kernel-BOOT-0:2.4.21-57.EL.i386",
                  "product_id": "kernel-BOOT-0:2.4.21-57.EL.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-57.EL?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-hugemem-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-hugemem-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-57.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-smp-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-smp-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
                "product": {
                  "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
                  "product_id": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-57.EL?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.athlon",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.athlon",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
                "product": {
                  "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
                  "product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.athlon",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.athlon",
                  "product_id": "kernel-0:2.4.21-57.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=athlon"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.21-57.EL.athlon",
                "product": {
                  "name": "kernel-smp-0:2.4.21-57.EL.athlon",
                  "product_id": "kernel-smp-0:2.4.21-57.EL.athlon",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=athlon"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "athlon"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.src",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.src",
                  "product_id": "kernel-0:2.4.21-57.EL.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-57.EL.ppc64",
                "product": {
                  "name": "kernel-doc-0:2.4.21-57.EL.ppc64",
                  "product_id": "kernel-doc-0:2.4.21-57.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-57.EL.ppc64",
                "product": {
                  "name": "kernel-source-0:2.4.21-57.EL.ppc64",
                  "product_id": "kernel-source-0:2.4.21-57.EL.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ppc64pseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.ppc64pseries",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.ppc64pseries",
                  "product_id": "kernel-0:2.4.21-57.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ppc64pseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64pseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64pseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.ppc64iseries",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.ppc64iseries",
                  "product_id": "kernel-0:2.4.21-57.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ppc64iseries"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64iseries"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64iseries"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-57.EL.s390x",
                "product": {
                  "name": "kernel-doc-0:2.4.21-57.EL.s390x",
                  "product_id": "kernel-doc-0:2.4.21-57.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.s390x",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.s390x",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.s390x",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.s390x",
                  "product_id": "kernel-0:2.4.21-57.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-57.EL.s390x",
                "product": {
                  "name": "kernel-source-0:2.4.21-57.EL.s390x",
                  "product_id": "kernel-source-0:2.4.21-57.EL.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.21-57.EL.s390",
                "product": {
                  "name": "kernel-doc-0:2.4.21-57.EL.s390",
                  "product_id": "kernel-doc-0:2.4.21-57.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-unsupported-0:2.4.21-57.EL.s390",
                "product": {
                  "name": "kernel-unsupported-0:2.4.21-57.EL.s390",
                  "product_id": "kernel-unsupported-0:2.4.21-57.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.21-57.EL.s390",
                "product": {
                  "name": "kernel-0:2.4.21-57.EL.s390",
                  "product_id": "kernel-0:2.4.21-57.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.4.21-57.EL.s390",
                "product": {
                  "name": "kernel-debuginfo-0:2.4.21-57.EL.s390",
                  "product_id": "kernel-debuginfo-0:2.4.21-57.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=s390"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.21-57.EL.s390",
                "product": {
                  "name": "kernel-source-0:2.4.21-57.EL.s390",
                  "product_id": "kernel-source-0:2.4.21-57.EL.s390",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=s390"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.src",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-BOOT-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-hugemem-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-source-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
          "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.src",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
          "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3Desktop"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.src",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-BOOT-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-hugemem-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-source-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
          "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3ES"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.src"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.src",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-BOOT-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-hugemem-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-57.EL.i386"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.i386",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-57.EL.ppc64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-source-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.i686"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.s390"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
        "relates_to_product_reference": "3WS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
          "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        },
        "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
        "relates_to_product_reference": "3WS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-4814",
      "discovery_date": "2006-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "306971"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4814"
        },
        {
          "category": "external",
          "summary": "RHBZ#306971",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
        }
      ],
      "release_date": "2006-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang"
    },
    {
      "cve": "CVE-2007-5001",
      "discovery_date": "2007-09-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "326251"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.4.21 allows local users to cause a denial of service (kernel panic) via asynchronous input or output on a FIFO special file.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel asynchronous IO on a FIFO kernel panic",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5001"
        },
        {
          "category": "external",
          "summary": "RHBZ#326251",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=326251"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5001",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5001"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5001",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5001"
        }
      ],
      "release_date": "2008-05-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel asynchronous IO on a FIFO kernel panic"
    },
    {
      "cve": "CVE-2007-6151",
      "discovery_date": "2007-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "425111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "I4L: fix isdn_ioctl memory issue",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6151"
        },
        {
          "category": "external",
          "summary": "RHBZ#425111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
        }
      ],
      "release_date": "2007-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "I4L: fix isdn_ioctl memory issue"
    },
    {
      "cve": "CVE-2007-6206",
      "discovery_date": "2004-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "396861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Issue with core dump owner",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6206"
        },
        {
          "category": "external",
          "summary": "RHBZ#396861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
        }
      ],
      "release_date": "2004-07-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Issue with core dump owner"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Nick Piggin"
          ]
        }
      ],
      "cve": "CVE-2008-0007",
      "discovery_date": "2008-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "428961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient range checks in fault handlers with mremap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-0007"
        },
        {
          "category": "external",
          "summary": "RHBZ#428961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007"
        }
      ],
      "release_date": "2008-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: insufficient range checks in fault handlers with mremap"
    },
    {
      "cve": "CVE-2008-1367",
      "discovery_date": "2008-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "437312"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel doesn\u0027t clear DF for signal handlers",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1367"
        },
        {
          "category": "external",
          "summary": "RHBZ#437312",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367"
        }
      ],
      "release_date": "2008-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Kernel doesn\u0027t clear DF for signal handlers"
    },
    {
      "cve": "CVE-2008-1375",
      "discovery_date": "2008-03-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "439754"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in dnotify (local DoS, local roothole possible)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1375"
        },
        {
          "category": "external",
          "summary": "RHBZ#439754",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1375",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1375"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375"
        }
      ],
      "release_date": "2008-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: race condition in dnotify (local DoS, local roothole possible)"
    },
    {
      "cve": "CVE-2008-1669",
      "discovery_date": "2008-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "443433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "3AS:kernel-0:2.4.21-57.EL.athlon",
          "3AS:kernel-0:2.4.21-57.EL.i686",
          "3AS:kernel-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-0:2.4.21-57.EL.ia64",
          "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-0:2.4.21-57.EL.s390",
          "3AS:kernel-0:2.4.21-57.EL.s390x",
          "3AS:kernel-0:2.4.21-57.EL.src",
          "3AS:kernel-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-doc-0:2.4.21-57.EL.i386",
          "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390",
          "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-source-0:2.4.21-57.EL.i386",
          "3AS:kernel-source-0:2.4.21-57.EL.ia64",
          "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3AS:kernel-source-0:2.4.21-57.EL.s390",
          "3AS:kernel-source-0:2.4.21-57.EL.s390x",
          "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-0:2.4.21-57.EL.src",
          "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-0:2.4.21-57.EL.athlon",
          "3ES:kernel-0:2.4.21-57.EL.i686",
          "3ES:kernel-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-0:2.4.21-57.EL.ia64",
          "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-0:2.4.21-57.EL.s390",
          "3ES:kernel-0:2.4.21-57.EL.s390x",
          "3ES:kernel-0:2.4.21-57.EL.src",
          "3ES:kernel-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-doc-0:2.4.21-57.EL.i386",
          "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
          "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390",
          "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
          "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-source-0:2.4.21-57.EL.i386",
          "3ES:kernel-source-0:2.4.21-57.EL.ia64",
          "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
          "3ES:kernel-source-0:2.4.21-57.EL.s390",
          "3ES:kernel-source-0:2.4.21-57.EL.s390x",
          "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-0:2.4.21-57.EL.athlon",
          "3WS:kernel-0:2.4.21-57.EL.i686",
          "3WS:kernel-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-0:2.4.21-57.EL.ia64",
          "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-0:2.4.21-57.EL.s390",
          "3WS:kernel-0:2.4.21-57.EL.s390x",
          "3WS:kernel-0:2.4.21-57.EL.src",
          "3WS:kernel-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
          "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-doc-0:2.4.21-57.EL.i386",
          "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
          "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390",
          "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
          "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
          "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-source-0:2.4.21-57.EL.i386",
          "3WS:kernel-source-0:2.4.21-57.EL.ia64",
          "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
          "3WS:kernel-source-0:2.4.21-57.EL.s390",
          "3WS:kernel-source-0:2.4.21-57.EL.s390x",
          "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
          "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1669"
        },
        {
          "category": "external",
          "summary": "RHBZ#443433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669"
        }
      ],
      "release_date": "2008-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "3AS:kernel-0:2.4.21-57.EL.athlon",
            "3AS:kernel-0:2.4.21-57.EL.i686",
            "3AS:kernel-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-0:2.4.21-57.EL.ia64",
            "3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-0:2.4.21-57.EL.s390",
            "3AS:kernel-0:2.4.21-57.EL.s390x",
            "3AS:kernel-0:2.4.21-57.EL.src",
            "3AS:kernel-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-doc-0:2.4.21-57.EL.i386",
            "3AS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390",
            "3AS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-source-0:2.4.21-57.EL.i386",
            "3AS:kernel-source-0:2.4.21-57.EL.ia64",
            "3AS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3AS:kernel-source-0:2.4.21-57.EL.s390",
            "3AS:kernel-source-0:2.4.21-57.EL.s390x",
            "3AS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-0:2.4.21-57.EL.src",
            "3Desktop:kernel-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.i386",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-0:2.4.21-57.EL.athlon",
            "3ES:kernel-0:2.4.21-57.EL.i686",
            "3ES:kernel-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-0:2.4.21-57.EL.ia64",
            "3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-0:2.4.21-57.EL.s390",
            "3ES:kernel-0:2.4.21-57.EL.s390x",
            "3ES:kernel-0:2.4.21-57.EL.src",
            "3ES:kernel-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-doc-0:2.4.21-57.EL.i386",
            "3ES:kernel-doc-0:2.4.21-57.EL.ia64",
            "3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390",
            "3ES:kernel-doc-0:2.4.21-57.EL.s390x",
            "3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-source-0:2.4.21-57.EL.i386",
            "3ES:kernel-source-0:2.4.21-57.EL.ia64",
            "3ES:kernel-source-0:2.4.21-57.EL.ppc64",
            "3ES:kernel-source-0:2.4.21-57.EL.s390",
            "3ES:kernel-source-0:2.4.21-57.EL.s390x",
            "3ES:kernel-source-0:2.4.21-57.EL.x86_64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-0:2.4.21-57.EL.athlon",
            "3WS:kernel-0:2.4.21-57.EL.i686",
            "3WS:kernel-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-0:2.4.21-57.EL.ia64",
            "3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-0:2.4.21-57.EL.s390",
            "3WS:kernel-0:2.4.21-57.EL.s390x",
            "3WS:kernel-0:2.4.21-57.EL.src",
            "3WS:kernel-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
            "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-doc-0:2.4.21-57.EL.i386",
            "3WS:kernel-doc-0:2.4.21-57.EL.ia64",
            "3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390",
            "3WS:kernel-doc-0:2.4.21-57.EL.s390x",
            "3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
            "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-source-0:2.4.21-57.EL.i386",
            "3WS:kernel-source-0:2.4.21-57.EL.ia64",
            "3WS:kernel-source-0:2.4.21-57.EL.ppc64",
            "3WS:kernel-source-0:2.4.21-57.EL.s390",
            "3WS:kernel-source-0:2.4.21-57.EL.s390x",
            "3WS:kernel-source-0:2.4.21-57.EL.x86_64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
            "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0211"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...