rhsa-2008_0885
Vulnerability from csaf_redhat
Published
2008-09-24 18:43
Modified
2024-09-15 17:31
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * a missing capability check was found in the Linux kernel do_change_type routine. This could allow a local unprivileged user to gain privileged access or cause a denial of service. (CVE-2008-2931, Important) * a flaw was found in the Linux kernel Direct-IO implementation. This could allow a local unprivileged user to cause a denial of service. (CVE-2007-6716, Important) * Tobias Klein reported a missing check in the Linux kernel Open Sound System (OSS) implementation. This deficiency could lead to a possible information leak. (CVE-2008-3272, Moderate) * a deficiency was found in the Linux kernel virtual filesystem (VFS) implementation. This could allow a local unprivileged user to attempt file creation within deleted directories, possibly causing a denial of service. (CVE-2008-3275, Moderate) * a flaw was found in the Linux kernel tmpfs implementation. This could allow a local unprivileged user to read sensitive information from the kernel. (CVE-2007-6417, Moderate) Bug fixes: * when copying a small IPoIB packet from the original skb it was received in to a new, smaller skb, all fields in the new skb were not initialized. This may have caused a kernel oops. * previously, data may have been written beyond the end of an array, causing memory corruption on certain systems, resulting in hypervisor crashes during context switching. * a kernel crash may have occurred on heavily-used Samba servers after 24 to 48 hours of use. * under heavy memory pressure, pages may have been swapped out from under the SGI Altix XPMEM driver, causing silent data corruption in the kernel. * the ixgbe driver is untested, but support was advertised for the Intel 82598 network card. If this card was present when the ixgbe driver was loaded, a NULL pointer dereference and a panic occurred. * on certain systems, if multiple InfiniBand queue pairs simultaneously fell into an error state, an overrun may have occurred, stopping traffic. * with bridging, when forward delay was set to zero, setting an interface to the forwarding state was delayed by one or possibly two timers, depending on whether STP was enabled. This may have caused long delays in moving an interface to the forwarding state. This issue caused packet loss when migrating virtual machines, preventing them from being migrated without interrupting applications. * on certain multinode systems, IPMI device nodes were created in reverse order of where they physically resided. * process hangs may have occurred while accessing application data files via asynchronous direct I/O system calls. * on systems with heavy lock traffic, a possible deadlock may have caused anything requiring locks over NFS to stop, or be very slow. Errors such as "lockd: server [IP] not responding, timed out" were logged on client systems. * unexpected removals of USB devices may have caused a NULL pointer dereference in kobject_get_path. * on Itanium-based systems, repeatedly creating and destroying Windows guests may have caused Dom0 to crash, due to the "XENMEM_add_to_physmap" hypercall, used by para-virtualized drivers on HVM, being SMP-unsafe. * when using an MD software RAID, crashes may have occurred when devices were removed or changed while being iterated through. Correct locking is now used. * break requests had no effect when using "Serial Over Lan" with the Intel 82571 network card. This issue may have caused log in problems. * on Itanium-based systems, module_free() referred the first parameter before checking it was valid. This may have caused a kernel panic when exiting SystemTap. Red Hat Enterprise Linux 5 users are advised to upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* a missing capability check was found in the Linux kernel do_change_type\nroutine. This could allow a local unprivileged user to gain privileged\naccess or cause a denial of service. (CVE-2008-2931, Important)\n\n* a flaw was found in the Linux kernel Direct-IO implementation. This could\nallow a local unprivileged user to cause a denial of service.\n(CVE-2007-6716, Important)\n\n* Tobias Klein reported a missing check in the Linux kernel Open Sound\nSystem (OSS) implementation. This deficiency could lead to a possible\ninformation leak. (CVE-2008-3272, Moderate)\n\n* a deficiency was found in the Linux kernel virtual filesystem (VFS)\nimplementation. This could allow a local unprivileged user to attempt file\ncreation within deleted directories, possibly causing a denial of service.\n(CVE-2008-3275, Moderate)\n\n* a flaw was found in the Linux kernel tmpfs implementation. This could\nallow a local unprivileged user to read sensitive information from the\nkernel. (CVE-2007-6417, Moderate)\n\nBug fixes:\n\n* when copying a small IPoIB packet from the original skb it was received\nin to a new, smaller skb, all fields in the new skb were not initialized.\nThis may have caused a kernel oops.\n\n* previously, data may have been written beyond the end of an array,\ncausing memory corruption on certain systems, resulting in hypervisor\ncrashes during context switching.\n\n* a kernel crash may have occurred on heavily-used Samba servers after 24\nto 48 hours of use.\n\n* under heavy memory pressure, pages may have been swapped out from under\nthe SGI Altix XPMEM driver, causing silent data corruption in the kernel.\n\n* the ixgbe driver is untested, but support was advertised for the Intel\n82598 network card. If this card was present when the ixgbe driver was\nloaded, a NULL pointer dereference and a panic occurred.\n\n* on certain systems, if multiple InfiniBand queue pairs simultaneously\nfell into an error state, an overrun may have occurred, stopping traffic.\n\n* with bridging, when forward delay was set to zero, setting an interface\nto the forwarding state was delayed by one or possibly two timers,\ndepending on whether STP was enabled. This may have caused long delays in\nmoving an interface to the forwarding state. This issue caused packet loss\nwhen migrating virtual machines, preventing them from being migrated\nwithout interrupting applications.\n\n* on certain multinode systems, IPMI device nodes were created in reverse\norder of where they physically resided.\n\n* process hangs may have occurred while accessing application data files\nvia asynchronous direct I/O system calls.\n\n* on systems with heavy lock traffic, a possible deadlock may have caused\nanything requiring locks over NFS to stop, or be very slow. Errors such as\n\"lockd: server [IP] not responding, timed out\" were logged on client\nsystems.\n\n* unexpected removals of USB devices may have caused a NULL pointer\ndereference in kobject_get_path.\n\n* on Itanium-based systems, repeatedly creating and destroying Windows\nguests may have caused Dom0 to crash, due to the \"XENMEM_add_to_physmap\"\nhypercall, used by para-virtualized drivers on HVM, being SMP-unsafe.\n\n* when using an MD software RAID, crashes may have occurred when devices\nwere removed or changed while being iterated through. Correct locking is\nnow used.\n\n* break requests had no effect when using \"Serial Over Lan\" with the Intel\n82571 network card. This issue may have caused log in problems.\n\n* on Itanium-based systems, module_free() referred the first parameter\nbefore checking it was valid. This may have caused a kernel panic when\nexiting SystemTap.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0885",
        "url": "https://access.redhat.com/errata/RHSA-2008:0885"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "426081",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426081"
      },
      {
        "category": "external",
        "summary": "447913",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447913"
      },
      {
        "category": "external",
        "summary": "454388",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454388"
      },
      {
        "category": "external",
        "summary": "455768",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455768"
      },
      {
        "category": "external",
        "summary": "456235",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456235"
      },
      {
        "category": "external",
        "summary": "456946",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456946"
      },
      {
        "category": "external",
        "summary": "457484",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457484"
      },
      {
        "category": "external",
        "summary": "457858",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
      },
      {
        "category": "external",
        "summary": "457995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457995"
      },
      {
        "category": "external",
        "summary": "458779",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458779"
      },
      {
        "category": "external",
        "summary": "458783",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458783"
      },
      {
        "category": "external",
        "summary": "459071",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459071"
      },
      {
        "category": "external",
        "summary": "459082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459082"
      },
      {
        "category": "external",
        "summary": "459083",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459083"
      },
      {
        "category": "external",
        "summary": "459776",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459776"
      },
      {
        "category": "external",
        "summary": "459780",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459780"
      },
      {
        "category": "external",
        "summary": "460128",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460128"
      },
      {
        "category": "external",
        "summary": "460509",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460509"
      },
      {
        "category": "external",
        "summary": "460639",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460639"
      },
      {
        "category": "external",
        "summary": "461082",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461082"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2008/rhsa-2008_0885.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T17:31:28+00:00",
      "generator": {
        "date": "2024-09-15T17:31:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0885",
      "initial_release_date": "2008-09-24T18:43:00+00:00",
      "revision_history": [
        {
          "date": "2008-09-24T18:43:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2008-09-24T14:45:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:31:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.13.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.13.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.13.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-92.1.13.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.13.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.13.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.13.el5.src",
                  "product_id": "kernel-0:2.6.18-92.1.13.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.13.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.13.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-92.1.13.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-92.1.13.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-92.1.13.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.13.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.13.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.13.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-92.1.13.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.13.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.13.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-92.1.13.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-92.1.13.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-92.1.13.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-92.1.13.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-92.1.13.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-92.1.13.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2007-6417",
      "discovery_date": "2007-12-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "426081"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The shmem_getpage function (mm/shmem.c) in Linux kernel 2.6.11 through 2.6.23 does not properly clear allocated memory in some rare circumstances related to tmpfs, which might allow local users to read sensitive kernel data or cause a denial of service (crash).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "tmpfs: restore missing clear_highpage (kernels from 2.6.11 up)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-0:2.6.18-92.1.13.el5.src",
          "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-0:2.6.18-92.1.13.el5.src",
          "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6417"
        },
        {
          "category": "external",
          "summary": "RHBZ#426081",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426081"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6417",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6417"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6417",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6417"
        }
      ],
      "release_date": "2007-11-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-0:2.6.18-92.1.13.el5.src",
            "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-0:2.6.18-92.1.13.el5.src",
            "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0885"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "tmpfs: restore missing clear_highpage (kernels from 2.6.11 up)"
    },
    {
      "cve": "CVE-2007-6716",
      "discovery_date": "2008-09-03T19:11:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "461082"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dio: zero struct dio with kzalloc instead of manually",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-0:2.6.18-92.1.13.el5.src",
          "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-0:2.6.18-92.1.13.el5.src",
          "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6716"
        },
        {
          "category": "external",
          "summary": "RHBZ#461082",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461082"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6716",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6716"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6716",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6716"
        }
      ],
      "release_date": "2007-07-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-0:2.6.18-92.1.13.el5.src",
            "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-0:2.6.18-92.1.13.el5.src",
            "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0885"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: dio: zero struct dio with kzalloc instead of manually"
    },
    {
      "cve": "CVE-2008-2931",
      "discovery_date": "2007-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "454388"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: missing check before setting mount propagation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-0:2.6.18-92.1.13.el5.src",
          "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-0:2.6.18-92.1.13.el5.src",
          "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2931"
        },
        {
          "category": "external",
          "summary": "RHBZ#454388",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454388"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2931",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2931"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2931",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2931"
        }
      ],
      "release_date": "2007-05-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-0:2.6.18-92.1.13.el5.src",
            "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-0:2.6.18-92.1.13.el5.src",
            "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0885"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: missing check before setting mount propagation"
    },
    {
      "cve": "CVE-2008-3272",
      "discovery_date": "2008-08-06T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "457995"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel snd_seq_oss_synth_make_info leak",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-0:2.6.18-92.1.13.el5.src",
          "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-0:2.6.18-92.1.13.el5.src",
          "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3272"
        },
        {
          "category": "external",
          "summary": "RHBZ#457995",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457995"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3272",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3272"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3272",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3272"
        }
      ],
      "release_date": "2008-08-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-0:2.6.18-92.1.13.el5.src",
            "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-0:2.6.18-92.1.13.el5.src",
            "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0885"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel snd_seq_oss_synth_make_info leak"
    },
    {
      "cve": "CVE-2008-3275",
      "discovery_date": "2008-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "457858"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Linux kernel local filesystem DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-0:2.6.18-92.1.13.el5.src",
          "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-0:2.6.18-92.1.13.el5.src",
          "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3275"
        },
        {
          "category": "external",
          "summary": "RHBZ#457858",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275"
        }
      ],
      "release_date": "2008-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
          "product_ids": [
            "5Client:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-0:2.6.18-92.1.13.el5.src",
            "5Client:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-0:2.6.18-92.1.13.el5.src",
            "5Server:kernel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-92.1.13.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.i386",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-92.1.13.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.13.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-92.1.13.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0885"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Linux kernel local filesystem DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...