rhsa-2008_0233
Vulnerability from csaf_redhat
Published
2008-05-07 07:39
Modified
2024-11-22 02:11
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues: * the absence of a protection mechanism when attempting to access a critical section of code has been found in the Linux kernel open file descriptors control mechanism, fcntl. This could allow a local unprivileged user to simultaneously execute code, which would otherwise be protected against parallel execution. As well, a race condition when handling locks in the Linux kernel fcntl functionality, may have allowed a process belonging to a local unprivileged user to gain re-ordered access to the descriptor table. (CVE-2008-1669, Important) * a possible hypervisor panic was found in the Linux kernel. A privileged user of a fully virtualized guest could initiate a stress-test File Transfer Protocol (FTP) transfer between the guest and the hypervisor, possibly leading to hypervisor panic. (CVE-2008-1619, Important) * the absence of a protection mechanism when attempting to access a critical section of code, as well as a race condition, have been found in the Linux kernel file system event notifier, dnotify. This could allow a local unprivileged user to get inconsistent data, or to send arbitrary signals to arbitrary system processes. (CVE-2008-1375, Important) Red Hat would like to thank Nick Piggin for responsibly disclosing the following issue: * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * the absence of sanity-checks was found in the hypervisor block backend driver, when running 32-bit paravirtualized guests on a 64-bit host. The number of blocks to be processed per one request from guest to host, or vice-versa, was not checked for its maximum value, which could have allowed a local privileged user of the guest operating system to cause a denial of service. (CVE-2007-5498, Important) * it was discovered that the Linux kernel handled string operations in the opposite way to the GNU Compiler Collection (GCC). This could allow a local unprivileged user to cause memory corruption. (CVE-2008-1367, Low) As well, these updated packages fix the following bugs: * on IBM System z architectures, when running QIOASSIST enabled QDIO devices in an IBM z/VM environment, the output queue stalled under heavy load. This caused network performance to degrade, possibly causing network hangs and outages. * multiple buffer overflows were discovered in the neofb video driver. It was not possible for an unprivileged user to exploit these issues, and as such, they have not been handled as security issues. * when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused network performance to degrade. * on certain architectures, a bug in the libATA sata_nv driver may have caused infinite reboots, and an "ata1: CPB flags CMD err flags 0x11" error. * repeatedly hot-plugging a PCI Express card may have caused "Bad DLLP" errors. * a NULL pointer dereference in NFS, which may have caused applications to crash, has been resolved. * when attempting to kexec reboot, either manually or via a panic-triggered kdump, the Unisys ES7000/one hanged after rebooting in the new kernel, after printing the "Memory: 32839688k/33685504k available" line. Red Hat Enterprise Linux 5 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* a possible hypervisor panic was found in the Linux kernel. A privileged\nuser of a fully virtualized guest could initiate a stress-test File\nTransfer Protocol (FTP) transfer between the guest and the hypervisor,\npossibly leading to hypervisor panic. (CVE-2008-1619, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the absence of sanity-checks was found in the hypervisor block backend\ndriver, when running 32-bit paravirtualized guests on a 64-bit host. The\nnumber of blocks to be processed per one request from guest to host, or\nvice-versa, was not checked for its maximum value, which could have allowed\na local privileged user of the guest operating system to cause a denial of\nservice. (CVE-2007-5498, Important)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* on IBM System z architectures, when running QIOASSIST enabled QDIO\ndevices in an IBM z/VM environment, the output queue stalled under heavy\nload. This caused network performance to degrade, possibly causing network\nhangs and outages.\n\n* multiple buffer overflows were discovered in the neofb video driver. It\nwas not possible for an unprivileged user to exploit these issues, and as\nsuch, they have not been handled as security issues.\n\n* when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused\nnetwork performance to degrade.\n\n* on certain architectures, a bug in the libATA sata_nv driver may have\ncaused infinite reboots, and an \"ata1: CPB flags CMD err flags 0x11\" error.\n\n* repeatedly hot-plugging a PCI Express card may have caused \"Bad DLLP\"\nerrors.\n\n* a NULL pointer dereference in NFS, which may have caused applications to\ncrash, has been resolved.\n\n* when attempting to kexec reboot, either manually or via a panic-triggered\nkdump, the Unisys ES7000/one hanged after rebooting in the new kernel,\nafter printing the \"Memory: 32839688k/33685504k available\" line.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0233",
        "url": "https://access.redhat.com/errata/RHSA-2008:0233"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "369531",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=369531"
      },
      {
        "category": "external",
        "summary": "412071",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412071"
      },
      {
        "category": "external",
        "summary": "427400",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427400"
      },
      {
        "category": "external",
        "summary": "428961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
      },
      {
        "category": "external",
        "summary": "433616",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433616"
      },
      {
        "category": "external",
        "summary": "433617",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433617"
      },
      {
        "category": "external",
        "summary": "437312",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312"
      },
      {
        "category": "external",
        "summary": "437770",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437770"
      },
      {
        "category": "external",
        "summary": "439754",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754"
      },
      {
        "category": "external",
        "summary": "440438",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440438"
      },
      {
        "category": "external",
        "summary": "440447",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440447"
      },
      {
        "category": "external",
        "summary": "442922",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442922"
      },
      {
        "category": "external",
        "summary": "443433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0233.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-22T02:11:22+00:00",
      "generator": {
        "date": "2024-11-22T02:11:22+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2008:0233",
      "initial_release_date": "2008-05-07T07:39:00+00:00",
      "revision_history": [
        {
          "date": "2008-05-07T07:39:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-05-07T03:47:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-22T02:11:22+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.19.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.19.el5.src",
                  "product_id": "kernel-0:2.6.18-53.1.19.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-53.1.19.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-53.1.19.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-53.1.19.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-53.1.19.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-5498",
      "discovery_date": "2007-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "369531"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The Xen hypervisor block backend driver for Linux kernel 2.6.18, when running on a 64-bit host with a 32-bit paravirtualized guest, allows local privileged users in the guest OS to cause a denial of service (host OS crash) via a request that specifies a large number of blocks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "missing sanity check in xen block backend driver",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.19.el5.src",
          "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.19.el5.src",
          "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-5498"
        },
        {
          "category": "external",
          "summary": "RHBZ#369531",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=369531"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5498",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-5498"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5498",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5498"
        }
      ],
      "release_date": "2008-04-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-05-07T07:39:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.19.el5.src",
            "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.19.el5.src",
            "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0233"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "missing sanity check in xen block backend driver"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Nick Piggin"
          ]
        }
      ],
      "cve": "CVE-2008-0007",
      "discovery_date": "2008-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "428961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient range checks in fault handlers with mremap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.19.el5.src",
          "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.19.el5.src",
          "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-0007"
        },
        {
          "category": "external",
          "summary": "RHBZ#428961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007"
        }
      ],
      "release_date": "2008-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-05-07T07:39:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.19.el5.src",
            "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.19.el5.src",
            "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0233"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: insufficient range checks in fault handlers with mremap"
    },
    {
      "cve": "CVE-2008-1367",
      "discovery_date": "2008-03-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "437312"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Kernel doesn\u0027t clear DF for signal handlers",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.19.el5.src",
          "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.19.el5.src",
          "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1367"
        },
        {
          "category": "external",
          "summary": "RHBZ#437312",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367"
        }
      ],
      "release_date": "2008-03-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-05-07T07:39:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.19.el5.src",
            "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.19.el5.src",
            "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0233"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Kernel doesn\u0027t clear DF for signal handlers"
    },
    {
      "cve": "CVE-2008-1375",
      "discovery_date": "2008-03-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "439754"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: race condition in dnotify (local DoS, local roothole possible)",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.19.el5.src",
          "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.19.el5.src",
          "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1375"
        },
        {
          "category": "external",
          "summary": "RHBZ#439754",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1375",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1375"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375"
        }
      ],
      "release_date": "2008-05-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-05-07T07:39:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.19.el5.src",
            "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.19.el5.src",
            "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0233"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: race condition in dnotify (local DoS, local roothole possible)"
    },
    {
      "cve": "CVE-2008-1619",
      "discovery_date": "2008-01-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "437770"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The ssm_i emulation in Xen 5.1 on IA64 architectures allows attackers to cause a denial of service (dom0 panic) via certain traffic, as demonstrated using an FTP stress test tool.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "[xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0.",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.19.el5.src",
          "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.19.el5.src",
          "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1619"
        },
        {
          "category": "external",
          "summary": "RHBZ#437770",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437770"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1619",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1619"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1619",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1619"
        }
      ],
      "release_date": "2008-01-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-05-07T07:39:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.19.el5.src",
            "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.19.el5.src",
            "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0233"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "[xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0."
    },
    {
      "cve": "CVE-2008-1669",
      "discovery_date": "2008-04-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "443433"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-0:2.6.18-53.1.19.el5.src",
          "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-0:2.6.18-53.1.19.el5.src",
          "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-1669"
        },
        {
          "category": "external",
          "summary": "RHBZ#443433",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1669",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-1669"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669"
        }
      ],
      "release_date": "2008-05-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2008-05-07T07:39:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-0:2.6.18-53.1.19.el5.src",
            "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-0:2.6.18-53.1.19.el5.src",
            "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0233"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.