rhsa-2009_0326
Vulnerability from csaf_redhat
Published
2009-04-01 08:23
Modified
2024-09-15 17:46
Summary
Red Hat Security Advisory: kernel security and bug fix update

Notes

Topic
Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. Security fixes: * memory leaks were found on some error paths in the icmp_send() function in the Linux kernel. This could, potentially, cause the network connectivity to cease. (CVE-2009-0778, Important) * Chris Evans reported a deficiency in the clone() system call when called with the CLONE_PARENT flag. This flaw permits the caller (the parent process) to indicate an arbitrary signal it wants to receive when its child process exits. This could lead to a denial of service of the parent process. (CVE-2009-0028, Moderate) * an off-by-one underflow flaw was found in the eCryptfs subsystem. This could potentially cause a local denial of service when the readlink() function returned an error. (CVE-2009-0269, Moderate) * a deficiency was found in the Remote BIOS Update (RBU) driver for Dell systems. This could allow a local, unprivileged user to cause a denial of service by reading zero bytes from the image_type or packet_size files in "/sys/devices/platform/dell_rbu/". (CVE-2009-0322, Moderate) * an inverted logic flaw was found in the SysKonnect FDDI PCI adapter driver, allowing driver statistics to be reset only when the CAP_NET_ADMIN capability was absent (local, unprivileged users could reset driver statistics). (CVE-2009-0675, Moderate) * the sock_getsockopt() function in the Linux kernel did not properly initialize a data structure that can be directly returned to user-space when the getsockopt() function is called with SO_BSDCOMPAT optname set. This flaw could possibly lead to memory disclosure. (CVE-2009-0676, Moderate) * the ext2 and ext3 file system code failed to properly handle corrupted data structures, leading to a possible local denial of service when read or write operations were performed on a specially-crafted file system. (CVE-2008-3528, Low) * a deficiency was found in the libATA implementation. This could, potentially, lead to a local denial of service. Note: by default, the "/dev/sg*" devices are accessible only to the root user. (CVE-2008-5700, Low) Bug fixes: * a bug in aic94xx may have caused kernel panics during boot on some systems with certain SATA disks. (BZ#485909) * a word endianness problem in the qla2xx driver on PowerPC-based machines may have corrupted flash-based devices. (BZ#485908) * a memory leak in pipe() may have caused a system deadlock. The workaround in Section 1.5, Known Issues, of the Red Hat Enterprise Linux 5.3 Release Notes Updates, which involved manually allocating extra file descriptors to processes calling do_pipe, is no longer necessary. (BZ#481576) * CPU soft-lockups in the network rate estimator. (BZ#481746) * bugs in the ixgbe driver caused it to function unreliably on some systems with 16 or more CPU cores. (BZ#483210) * the iwl4965 driver may have caused a kernel panic. (BZ#483206) * a bug caused NFS attributes to not update for some long-lived NFS mounted file systems. (BZ#483201) * unmounting a GFS2 file system may have caused a panic. (BZ#485910) * a bug in ptrace() may have caused a panic when single stepping a target. (BZ#487394) * on some 64-bit systems, notsc was incorrectly set at boot, causing slow gettimeofday() calls. (BZ#488239) * do_machine_check() cleared all Machine Check Exception (MCE) status registers, preventing the BIOS from using them to determine the cause of certain panics and errors. (BZ#490433) * scaling problems caused performance problems for LAPI applications. (BZ#489457) * a panic may have occurred on systems using certain Intel WiFi Link 5000 products when booting with the RF Kill switch on. (BZ#489846) * the TSC is invariant with C/P/T states, and always runs at constant frequency from now on. (BZ#489310) All users should upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* memory leaks were found on some error paths in the icmp_send()\nfunction in the Linux kernel. This could, potentially, cause the network\nconnectivity to cease. (CVE-2009-0778, Important)\n\n* Chris Evans reported a deficiency in the clone() system call when called\nwith the CLONE_PARENT flag. This flaw permits the caller (the parent\nprocess) to indicate an arbitrary signal it wants to receive when its child\nprocess exits. This could lead to a denial of service of the parent\nprocess. (CVE-2009-0028, Moderate)\n\n* an off-by-one underflow flaw was found in the eCryptfs subsystem. This\ncould potentially cause a local denial of service when the readlink()\nfunction returned an error. (CVE-2009-0269, Moderate)\n\n* a deficiency was found in the Remote BIOS Update (RBU) driver for Dell\nsystems. This could allow a local, unprivileged user to cause a denial of\nservice by reading zero bytes from the image_type or packet_size files in\n\"/sys/devices/platform/dell_rbu/\". (CVE-2009-0322, Moderate)\n\n* an inverted logic flaw was found in the SysKonnect FDDI PCI adapter\ndriver, allowing driver statistics to be reset only when the CAP_NET_ADMIN\ncapability was absent (local, unprivileged users could reset driver\nstatistics). (CVE-2009-0675, Moderate)\n\n* the sock_getsockopt() function in the Linux kernel did not properly\ninitialize a data structure that can be directly returned to user-space\nwhen the getsockopt() function is called with SO_BSDCOMPAT optname set.\nThis flaw could possibly lead to memory disclosure.\n(CVE-2009-0676, Moderate)\n\n* the ext2 and ext3 file system code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service when read\nor write operations were performed on a specially-crafted file system.\n(CVE-2008-3528, Low)\n\n* a deficiency was found in the libATA implementation. This could,\npotentially, lead to a local denial of service. Note: by default, the\n\"/dev/sg*\" devices are accessible only to the root user.\n(CVE-2008-5700, Low)\n\nBug fixes:\n\n* a bug in aic94xx may have caused kernel panics during boot on some\nsystems with certain SATA disks. (BZ#485909)\n\n* a word endianness problem in the qla2xx driver on PowerPC-based machines\nmay have corrupted flash-based devices. (BZ#485908)\n\n* a memory leak in pipe() may have caused a system deadlock. The workaround\nin Section 1.5, Known Issues, of the Red Hat Enterprise Linux 5.3 Release\nNotes Updates, which involved manually allocating extra file descriptors to\nprocesses calling do_pipe, is no longer necessary. (BZ#481576)\n\n* CPU soft-lockups in the network rate estimator. (BZ#481746)\n\n* bugs in the ixgbe driver caused it to function unreliably on some\nsystems with 16 or more CPU cores. (BZ#483210)\n\n* the iwl4965 driver may have caused a kernel panic. (BZ#483206)\n\n* a bug caused NFS attributes to not update for some long-lived NFS\nmounted file systems. (BZ#483201)\n\n* unmounting a GFS2 file system may have caused a panic. (BZ#485910)\n\n* a bug in ptrace() may have caused a panic when single stepping a target.\n(BZ#487394)\n\n* on some 64-bit systems, notsc was incorrectly set at boot, causing slow\ngettimeofday() calls. (BZ#488239)\n\n* do_machine_check() cleared all Machine Check Exception (MCE) status\nregisters, preventing the BIOS from using them to determine the cause of\ncertain panics and errors. (BZ#490433)\n\n* scaling problems caused performance problems for LAPI applications.\n(BZ#489457)\n\n* a panic may have occurred on systems using certain Intel WiFi Link 5000\nproducts when booting with the RF Kill switch on. (BZ#489846)\n\n* the TSC is invariant with C/P/T states, and always runs at constant\nfrequency from now on. (BZ#489310)\n\nAll users should upgrade to these updated packages, which contain\nbackported patches to correct these issues. The system must be rebooted for\nthis update to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:0326",
        "url": "https://access.redhat.com/errata/RHSA-2009:0326"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Release_Notes/index.html#d0e497",
        "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Release_Notes/index.html#d0e497"
      },
      {
        "category": "external",
        "summary": "459577",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577"
      },
      {
        "category": "external",
        "summary": "474495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474495"
      },
      {
        "category": "external",
        "summary": "479932",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932"
      },
      {
        "category": "external",
        "summary": "481576",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481576"
      },
      {
        "category": "external",
        "summary": "481604",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481604"
      },
      {
        "category": "external",
        "summary": "481746",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481746"
      },
      {
        "category": "external",
        "summary": "482866",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482866"
      },
      {
        "category": "external",
        "summary": "483201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483201"
      },
      {
        "category": "external",
        "summary": "483206",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483206"
      },
      {
        "category": "external",
        "summary": "485163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
      },
      {
        "category": "external",
        "summary": "485908",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485908"
      },
      {
        "category": "external",
        "summary": "485909",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485909"
      },
      {
        "category": "external",
        "summary": "485910",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485910"
      },
      {
        "category": "external",
        "summary": "486305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305"
      },
      {
        "category": "external",
        "summary": "486534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486534"
      },
      {
        "category": "external",
        "summary": "487394",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487394"
      },
      {
        "category": "external",
        "summary": "488239",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488239"
      },
      {
        "category": "external",
        "summary": "489310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489310"
      },
      {
        "category": "external",
        "summary": "489457",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489457"
      },
      {
        "category": "external",
        "summary": "489846",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489846"
      },
      {
        "category": "external",
        "summary": "490433",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490433"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2009_0326.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security and bug fix update",
    "tracking": {
      "current_release_date": "2024-09-15T17:46:02+00:00",
      "generator": {
        "date": "2024-09-15T17:46:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2009:0326",
      "initial_release_date": "2009-04-01T08:23:00+00:00",
      "revision_history": [
        {
          "date": "2009-04-01T08:23:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-04-01T04:28:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:46:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop (v. 5 client)",
                  "product_id": "5Client",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux (v. 5 server)",
                "product": {
                  "name": "Red Hat Enterprise Linux (v. 5 server)",
                  "product_id": "5Server",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-xen-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-PAE-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-PAE-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-debug-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
                "product": {
                  "name": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_id": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.1.6.el5?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.1.6.el5.i386",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.1.6.el5.i386",
                  "product_id": "kernel-headers-0:2.6.18-128.1.6.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.6.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.6.el5?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.6.18-128.1.6.el5.noarch",
                "product": {
                  "name": "kernel-doc-0:2.6.18-128.1.6.el5.noarch",
                  "product_id": "kernel-doc-0:2.6.18-128.1.6.el5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.1.6.el5?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.1.6.el5.src",
                "product": {
                  "name": "kernel-0:2.6.18-128.1.6.el5.src",
                  "product_id": "kernel-0:2.6.18-128.1.6.el5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.6.el5?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-headers-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-xen-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-xen-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-debug-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-devel-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
                "product": {
                  "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
                  "product_id": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.6.el5?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.6.el5?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc",
                  "product_id": "kernel-headers-0:2.6.18-128.1.6.el5.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.6.el5?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-headers-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-headers-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-headers-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-debug-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-debug-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-devel-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-devel-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-devel-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
                "product": {
                  "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
                  "product_id": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.6.el5?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.1.6.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.src",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.1.6.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.1.6.el5.noarch",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.i386",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.ppc",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)",
          "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Client"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.1.6.el5.src"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.src",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-PAE-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.6.18-128.1.6.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch"
        },
        "product_reference": "kernel-doc-0:2.6.18-128.1.6.el5.noarch",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.i386",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.ppc",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x"
        },
        "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
        "relates_to_product_reference": "5Server"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)",
          "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        },
        "product_reference": "kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
        "relates_to_product_reference": "5Server"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2008-3528",
      "discovery_date": "2008-08-15T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "459577"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations.  NOTE: there are limited scenarios in which this crosses privilege boundaries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Linux kernel ext[234] directory corruption denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3528"
        },
        {
          "category": "external",
          "summary": "RHBZ#459577",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3528",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3528"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528"
        }
      ],
      "release_date": "2008-09-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "Linux kernel ext[234] directory corruption denial of service"
    },
    {
      "cve": "CVE-2008-5700",
      "discovery_date": "2008-12-04T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "474495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "libata in the Linux kernel before 2.6.27.9 does not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: enforce a minimum SG_IO timeout",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-5700"
        },
        {
          "category": "external",
          "summary": "RHBZ#474495",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474495"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5700",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-5700"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5700",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5700"
        }
      ],
      "release_date": "2008-12-05T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "kernel: enforce a minimum SG_IO timeout"
    },
    {
      "cve": "CVE-2009-0028",
      "discovery_date": "2009-01-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "479932"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT flag, and then letting this new process exit.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Linux kernel minor signal handling vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0028"
        },
        {
          "category": "external",
          "summary": "RHBZ#479932",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0028",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0028"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0028",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0028"
        }
      ],
      "release_date": "2009-02-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Linux kernel minor signal handling vulnerability"
    },
    {
      "cve": "CVE-2009-0269",
      "discovery_date": "2009-01-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "481604"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs readlink flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0269"
        },
        {
          "category": "external",
          "summary": "RHBZ#481604",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481604"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0269",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0269",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0269"
        }
      ],
      "release_date": "2008-12-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ecryptfs readlink flaw"
    },
    {
      "cve": "CVE-2009-0322",
      "discovery_date": "2009-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "482866"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dell_rbu local oops",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#482866",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482866"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0322"
        }
      ],
      "release_date": "2009-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dell_rbu local oops"
    },
    {
      "cve": "CVE-2009-0675",
      "discovery_date": "2009-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "486534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The skfp_ioctl function in drivers/net/skfp/skfddi.c in the Linux kernel before 2.6.28.6 permits SKFP_CLR_STATS requests only when the CAP_NET_ADMIN capability is absent, instead of when this capability is present, which allows local users to reset the driver statistics, related to an \"inverted logic\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: skfp_ioctl inverted logic flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as the affected driver is not enabled in these kernels by default. The affected driver is enabled by default in Red Hat Enterprise Linux 2.1, 3, 5, and Red Hat Enterprise MRG.\n\nAs Red Hat Enterprise Linux 2.1 and 3 are now in Production 3 of their maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata, and this issue has been rated as having moderate impact, the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0675"
        },
        {
          "category": "external",
          "summary": "RHBZ#486534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0675"
        }
      ],
      "release_date": "2009-01-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: skfp_ioctl inverted logic flaw"
    },
    {
      "cve": "CVE-2009-0676",
      "discovery_date": "2009-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "486305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory disclosure in SO_BSDCOMPAT gsopt",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0676"
        },
        {
          "category": "external",
          "summary": "RHBZ#486305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0676",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676"
        }
      ],
      "release_date": "2009-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory disclosure in SO_BSDCOMPAT gsopt"
    },
    {
      "cve": "CVE-2009-0778",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2009-02-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "485163"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The icmp_send function in net/ipv4/icmp.c in the Linux kernel before 2.6.25, when configured as a router with a REJECT route, does not properly manage the Protocol Independent Destination Cache (aka DST) in some situations involving transmission of an ICMP Host Unreachable message, which allows remote attackers to cause a denial of service (connectivity outage) by sending a large series of packets to many destination IP addresses within this REJECT route, related to an \"rt_cache leak.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: rt_cache leak leads to lack of network connectivity",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-0:2.6.18-128.1.6.el5.src",
          "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-0:2.6.18-128.1.6.el5.src",
          "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
          "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
          "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "RHBZ#485163",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485163"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0778",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0778"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0778"
        }
      ],
      "release_date": "2008-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ],
          "restart_required": {
            "category": "machine"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0326"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 7.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Client:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-0:2.6.18-128.1.6.el5.src",
            "5Client:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Client:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Client:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-0:2.6.18-128.1.6.el5.src",
            "5Server:kernel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-PAE-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-PAE-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debug-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-debuginfo-common-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-devel-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-doc-0:2.6.18-128.1.6.el5.noarch",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.i386",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-headers-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.ppc64",
            "5Server:kernel-kdump-devel-0:2.6.18-128.1.6.el5.s390x",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.6.el5.x86_64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.i686",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.ia64",
            "5Server:kernel-xen-devel-0:2.6.18-128.1.6.el5.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: rt_cache leak leads to lack of network connectivity"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...